Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
s.exe

Overview

General Information

Sample name:s.exe
Analysis ID:1428469
MD5:f9faae7acc66819bafd5523f719d5c11
SHA1:c424f400216b27f0fdd919b39fb01920c6e2cfe3
SHA256:4404c09ad18da9aba1945dfb2975e210ff96ab3698e5c075bd6c8ec57cf854cd
Tags:exe
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Contains functionality to infect the boot sector
Found pyInstaller with non standard icon
Hides threads from debuggers
Uses the Telegram API (likely for C&C communication)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May check the online IP address of the machine
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64
  • s.exe (PID: 1772 cmdline: "C:\Users\user\Desktop\s.exe" MD5: F9FAAE7ACC66819BAFD5523F719D5C11)
    • s.exe (PID: 4480 cmdline: "C:\Users\user\Desktop\s.exe" MD5: F9FAAE7ACC66819BAFD5523F719D5C11)
      • cmd.exe (PID: 6772 cmdline: C:\Windows\system32\cmd.exe /c "ver" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A380F0 CryptAcquireContextA,CryptAcquireContextA,CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,clock,clock,clock,clock,CryptReleaseContext,3_2_70A380F0
Source: s.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: class pdb.Pdb(completekey='tab', stdin=None, stdout=None, skip=None, nosigint=False, readrc=True) source: topics.pyc.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: s.exe, 00000003.00000002.3400842141.00007FF8A8ACC000.00000002.00000001.01000000.0000001C.sdmp
Source: Binary string: Changed in version 3.2: ".pdbrc" can now contain commands that source: topics.pyc.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb## source: s.exe, 00000003.00000002.3401939053.00007FF8B5729000.00000002.00000001.01000000.0000001E.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbMM source: s.exe, 00000003.00000002.3404422770.00007FF8B90FB000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: ucrtbase.pdb source: s.exe, 00000003.00000002.3403422407.00007FF8B80D1000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb source: s.exe, 00000003.00000002.3401939053.00007FF8B5729000.00000002.00000001.01000000.0000001E.sdmp
Source: Binary string: Raises an auditing event "pdb.Pdb" with no arguments. source: topics.pyc.0.dr
Source: Binary string: D:\a\1\b\libssl-1_1.pdb@@ source: s.exe, 00000003.00000002.3402387778.00007FF8B61E6000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: commands as if given in a ".pdbrc" file, see Debugger Commands. source: topics.pyc.0.dr
Source: Binary string: If a file ".pdbrc" exists in the user source: topics.pyc.0.dr
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM source: s.exe, 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: ~/.pdbrc source: s.exe, 00000003.00000002.3396766134.0000020D36A00000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: import pdb; pdb.Pdb(skip=['django.*']).set_trace() source: topics.pyc.0.dr
Source: Binary string: placed in the .pdbrc file): source: s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pdb.Pdb source: s.exe, 00000003.00000002.3396766134.0000020D36A00000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_tkinter.pdb source: s.exe, 00000003.00000002.3403594861.00007FF8B8258000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: -c are executed after commands from .pdbrc files. source: s.exe, 00000003.00000003.2306356375.0000020D35CD8000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395067334.0000020D35D5B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: will load .pdbrc files from the filesystem. source: topics.pyc.0.dr
Source: Binary string: D:\a\1\b\libcrypto-1_1.pdb source: s.exe, 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: If a file ".pdbrc" exists in your home directory or in the current source: s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdbrc@B source: s.exe, 00000003.00000002.3396766134.0000020D36A00000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-1_1.pdb source: s.exe, 00000003.00000002.3402387778.00007FF8B61E6000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: s.exe, 00000003.00000002.3404806293.00007FF8B9843000.00000002.00000001.01000000.0000000E.sdmp, select.pyd.0.dr
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASMOpenSSL 1.1.1t 7 Feb 2023built on: Thu Feb 9 15:27:40 2023 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-1_1"not available source: s.exe, 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: Initial commands are read from .pdbrc files in your home directory source: s.exe, 00000003.00000003.2306356375.0000020D35CD8000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395067334.0000020D35D5B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: s.exe, 00000003.00000002.3405191896.00007FF8BA521000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: s.exe, 00000003.00000002.3404979801.00007FF8B9F70000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: s.exe, 00000003.00000002.3402793467.00007FF8B7836000.00000002.00000001.01000000.00000019.sdmp
Source: Binary string: .pdbrc source: s.exe, 00000003.00000002.3396766134.0000020D36A00000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: in the ".pdbrc" file): source: topics.pyc.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: s.exe, 00000003.00000002.3403199884.00007FF8B8002000.00000002.00000001.01000000.0000000F.sdmp, pyexpat.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\python310.pdb source: s.exe, 00000003.00000002.3401297091.00007FF8A8E1F000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: s.exe, 00000003.00000002.3404071756.00007FF8B8F73000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: s.exe, 00000003.00000002.3404422770.00007FF8B90FB000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: s.exe, 00000003.00000002.3404636449.00007FF8B93CD000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: ucrtbase.pdbUGP source: s.exe, 00000003.00000002.3403422407.00007FF8B80D1000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: s.exe, 00000003.00000002.3404243239.00007FF8B8F88000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: s.exe, 00000003.00000002.3394136082.0000020D33860000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: The standard debugger class (pdb.Pdb) is an example. source: s.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: s.exe, 00000003.00000002.3402959420.00007FF8B78AD000.00000002.00000001.01000000.00000016.sdmp
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A08843C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF68A08843C
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0924D4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF68A0924D4
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A078B00 FindFirstFileExW,FindClose,0_2_00007FF68A078B00
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A08843C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF68A08843C
Source: C:\Users\user\Desktop\s.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl\Jump to behavior
Source: C:\Users\user\Desktop\s.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Users\user\Desktop\s.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\Desktop\s.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Users\user\Desktop\s.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: C:\Users\user\Desktop\s.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI17722\Jump to behavior
Source: C:\Users\user\Desktop\s.exeCode function: 4x nop then push rbp3_2_70A2BD40
Source: C:\Users\user\Desktop\s.exeCode function: 4x nop then push rbp3_2_70A2BD40

Networking

barindex
Source: unknownDNS query: name: api.telegram.org
Source: Joe Sandbox ViewIP Address: 34.117.186.192 34.117.186.192
Source: Joe Sandbox ViewIP Address: 34.117.186.192 34.117.186.192
Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
Source: unknownDNS query: name: ipinfo.io
Source: unknownDNS query: name: ipinfo.io
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: ipinfo.io
Source: s.exe, 00000003.00000002.3396866368.0000020D36B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
Source: select.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: select.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: select.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: select.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: s.exe, 00000003.00000003.2306356375.0000020D35CD8000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395067334.0000020D35D5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
Source: s.exe, 00000003.00000002.3394612305.0000020D358B0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000003.2276041019.0000020D3592C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577916/
Source: s.exe, 00000003.00000002.3397784430.0000020D37283000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: s.exe, 00000003.00000002.3394169314.0000020D338F9000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: s.exe, 00000003.00000002.3395514478.0000020D36349000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
Source: s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl%
Source: s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crlU
Source: select.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: select.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: select.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: pyexpat.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: select.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: s.exe, 00000003.00000002.3397130481.0000020D36E84000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
Source: s.exe, 00000003.00000002.3395207574.0000020D35EB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/itertools.html#recipes
Source: s.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/unittest.html
Source: s.exe, 00000003.00000002.3395307424.0000020D35FD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://github.com/ActiveState/appdirs
Source: s.exe, 00000003.00000002.3397257790.0000020D36F74000.00000004.00001000.00020000.00000000.sdmp, s.exe, 00000003.00000002.3396078168.0000020D3652B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://goo.gl/zeJZl.
Source: s.exe, 00000000.00000003.2269130841.0000018CD4A7D000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36349000.00000004.00000020.00020000.00000000.sdmp, connectionpool.pyc.0.drString found in binary or memory: http://google.com/
Source: s.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
Source: s.exe, 00000003.00000002.3395514478.0000020D36349000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
Source: s.exe, 00000003.00000002.3397257790.0000020D36F64000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://mail.python.org/pipermail/python-dev/2012-June/120787.html.
Source: s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
Source: s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
Source: select.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0
Source: select.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: select.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: select.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: s.exe, 00000003.00000002.3395207574.0000020D35EB0000.00000004.00001000.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395113642.0000020D35DB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opensource.apple.com/source/CF/CF-744.18/CFBinaryPList.c
Source: s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3394979313.0000020D35D19000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397475070.0000020D36FD0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
Source: s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/%
Source: s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/1
Source: s.exe, 00000003.00000002.3397475070.0000020D36FD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/Z
Source: s.exe, 00000003.00000002.3397475070.0000020D36FD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/ZIe
Source: s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tip.tcl.tk/48)
Source: s.exe, 00000003.00000002.3397130481.0000020D36DD0000.00000004.00001000.00020000.00000000.sdmp, ssl_match_hostname.pyc.0.drString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
Source: s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3394612305.0000020D358B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
Source: s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
Source: s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
Source: s.exe, 00000003.00000002.3395207574.0000020D35EB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
Source: s.exe, 00000003.00000002.3397784430.0000020D37283000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
Source: s.exe, 00000003.00000002.3397784430.0000020D37283000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/YA
Source: datetime.pyc.0.drString found in binary or memory: http://www.cl.cam.ac.uk/~mgk25/iso-time.html
Source: select.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://www.digicert.com/CPS0
Source: s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: s.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
Source: datetime.pyc.0.drString found in binary or memory: http://www.iana.org/time-zones/repository/tz-link.html
Source: expatreader.pyc.0.drString found in binary or memory: http://www.ibiblio.org/xml/examples/shakespeare/hamlet.xml
Source: __init__.pyc6.0.drString found in binary or memory: http://www.megginson.com/SAX/.
Source: topics.pyc.0.drString found in binary or memory: http://www.ocert.org/advisories/ocert-2011-003.html
Source: datetime.pyc.0.drString found in binary or memory: http://www.phys.uu.nl/~vgent/calendar/isocalendar.htm
Source: s.exe, 00000003.00000002.3395514478.0000020D36349000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
Source: s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: s.exe, 00000003.00000002.3395514478.0000020D36349000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cpsorr
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
Source: s.exe, 00000003.00000002.3397910762.0000020D377E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7058619531:AAFjAlypCbzRcRc65gGCD1WGy2bRSVD0Yh4/
Source: s.exe, 00000003.00000002.3397910762.0000020D377E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7058619531:AAFjAlypCbzRcRc65gGCD1WGy2bRSVD0Yh4/C:
Source: s.exe, 00000003.00000002.3398111750.0000020D37AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7058619531:AAFjAlypCbzRcRc65gGCD1WGy2bRSVD0Yh4/sendPhoto
Source: s.exe, 00000003.00000002.3398111750.0000020D37AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7058619531:AAFjAlypCbzRcRc65gGCD1WGy2bRSVD0Yh4/sendPhotoPI
Source: s.exe, 00000003.00000002.3395514478.0000020D36349000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://askubuntu.com/questions/697397/python3-is-not-supporting-gtk-module
Source: s.exe, 00000000.00000003.2142303141.0000018CD4A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://code.google.com/archive/p/casadebender/wikis/Win32IconImagePlugin.wiki
Source: s.exe, 00000000.00000003.2141087359.0000018CD4A47000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000000.00000003.2140423490.0000018CD4A45000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000000.00000003.2141672578.0000018CD4A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://creativecommons.org/publicdomain/zero/1.0/
Source: pyopenssl.pyc.0.drString found in binary or memory: https://cryptography.io
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, results.pyc.0.drString found in binary or memory: https://docs.python.org/3/library/pprint.html
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, results.pyc.0.drString found in binary or memory: https://docs.python.org/3/library/pprint.html#pprint.pprint
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395207574.0000020D35EB0000.00000004.00001000.00020000.00000000.sdmp, s.exe, 00000003.00000002.3394809453.0000020D35BB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/re.html
Source: s.exe, 00000003.00000002.3394707171.0000020D35AB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/re.html#re.sub
Source: s.exe, 00000000.00000003.2143172845.0000018CD4A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dotcolon.net/font/aileron
Source: s.exe, 00000003.00000002.3396866368.0000020D36B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
Source: s.exe, 00000003.00000002.3395207574.0000020D35EB0000.00000004.00001000.00020000.00000000.sdmp, _musllinux.pyc.0.drString found in binary or memory: https://gist.github.com/lyssdod/f51579ae8d93c8657a5564aefc2ffbca
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
Source: s.exe, 00000003.00000002.3394169314.0000020D338F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
Source: __init__.pyc23.0.drString found in binary or memory: https://github.com/asweigart/pygetwindow
Source: s.exe, 00000003.00000002.3396866368.0000020D36B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/asweigart/pyperclip/issues/55
Source: s.exe, 00000003.00000002.3397257790.0000020D36F74000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/giampaolo/psutil/issues/875.
Source: s.exe, 00000003.00000002.3395207574.0000020D35EB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.functools/issues/5
Source: pyopenssl.pyc.0.drString found in binary or memory: https://github.com/kjd/idna
Source: s.exe, 00000003.00000002.3395413095.0000020D360E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/packaging
Source: s.exe, 00000003.00000002.3395413095.0000020D360E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/packagingEI17722
Source: s.exe, 00000003.00000002.3394809453.0000020D35C7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyparsing/pyparsing/wiki
Source: s.exe, 00000003.00000002.3396622802.0000020D367F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-pillow/Pillow/
Source: s.exe, 00000003.00000002.3394349383.0000020D35210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
Source: s.exe, 00000003.00000002.3394169314.0000020D338F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
Source: s.exe, 00000003.00000002.3394169314.0000020D338F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
Source: s.exe, 00000003.00000002.3394169314.0000020D338F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
Source: __init__.pyc1.0.drString found in binary or memory: https://github.com/urllib3/urllib3/issues/2168
Source: s.exe, 00000003.00000002.3396866368.0000020D36B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
Source: s.exe, 00000000.00000003.2269130841.0000018CD4A7D000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36349000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
Source: s.exe, 00000003.00000002.3396961678.0000020D36C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
Source: __init__.pyc1.0.drString found in binary or memory: https://github.com/urllib3/urllib3/issues/3020
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3394809453.0000020D35C7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
Source: s.exe, 00000003.00000002.3395514478.0000020D36349000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
Source: s.exe, 00000003.00000002.3394809453.0000020D35C7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
Source: sessions.pyc.0.drString found in binary or memory: https://httpbin.org/get
Source: s.exe, 00000003.00000002.3394809453.0000020D35BB0000.00000004.00000020.00020000.00000000.sdmp, __init__.pyc31.0.drString found in binary or memory: https://httpbin.org/post
Source: s.exe, 00000003.00000002.3398406430.0000020D37B20000.00000004.00001000.00020000.00000000.sdmp, s.exe, 00000003.00000002.3398111750.0000020D37AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/json
Source: s.exe, 00000003.00000002.3398111750.0000020D37AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/json97.47MB
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000003.2307512558.0000020D3652C000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3396078168.0000020D3652B000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36349000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000003.2306614001.0000020D36596000.00000004.00000020.00020000.00000000.sdmp, request.pyc1.0.drString found in binary or memory: https://mahler:8092/site-updates.py
Source: s.exe, 00000003.00000002.3396866368.0000020D36B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mouseinfo.readthedocs.io
Source: s.exe, 00000003.00000002.3396622802.0000020D367F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pyperclip.readthedocs.io/en/latest/index.html#not-implemented-error
Source: s.exe, 00000003.00000002.3401297091.00007FF8A8E1F000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://python.org/dev/peps/pep-0263/
Source: s.exe, 00000003.00000002.3395207574.0000020D35EB0000.00000004.00001000.00020000.00000000.sdmp, _musllinux.pyc.0.drString found in binary or memory: https://refspecs.linuxfoundation.org/elf/gabi4
Source: s.exe, 00000003.00000002.3394809453.0000020D35BB0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397257790.0000020D36F14000.00000004.00001000.00020000.00000000.sdmp, __init__.pyc31.0.drString found in binary or memory: https://requests.readthedocs.io
Source: s.exe, 00000003.00000002.3397257790.0000020D36F14000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io0
Source: s.exe, 00000003.00000002.3394809453.0000020D35BB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-access
Source: s.exe, 00000003.00000002.3397910762.0000020D377E0000.00000004.00001000.00020000.00000000.sdmp, s.exe, 00000003.00000002.3398111750.0000020D37AA8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/a/20982715/185510
Source: s.exe, 00000003.00000002.3396431054.0000020D365F0000.00000004.00001000.00020000.00000000.sdmp, _pygetwindow_win.pyc.0.drString found in binary or memory: https://stackoverflow.com/questions/18905702/python-ctypes-and-mutable-buffers
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3394809453.0000020D35BB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/267399/how-do-you-match-only-valid-roman-numerals-with-a-regular
Source: s.exe, 00000003.00000002.3397257790.0000020D36F74000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/4457745#4457745.
Source: s.exe, 00000003.00000002.3396431054.0000020D365F0000.00000004.00001000.00020000.00000000.sdmp, _pygetwindow_win.pyc.0.drString found in binary or memory: https://stackoverflow.com/questions/455434/how-should-i-use-formatmessage-properly-in-c
Source: s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3394809453.0000020D35C7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: s.exe, 00000003.00000002.3396866368.0000020D36B10000.00000004.00001000.00020000.00000000.sdmp, connection.pyc0.0.drString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
Source: s.exe, 00000003.00000002.3396961678.0000020D36C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
Source: connectionpool.pyc.0.drString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsN
Source: s.exe, 00000000.00000003.2146462613.0000018CD4A4C000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.archive.org/web/20120328125543/http://www.jpegcameras.com/libjpeg/libjpeg-3.html
Source: s.exe, 00000000.00000003.2141087359.0000018CD4A47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.archive.org/web/20170802060935/http://oss.sgi.com/projects/ogl-sample/registry/EXT/textu
Source: s.exe, 00000000.00000003.2146462613.0000018CD4A4C000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.archive.org/web/20240227115053/https://exiv2.org/tags.html)
Source: s.exe, 00000003.00000002.3394612305.0000020D358B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wiki.debian.org/XDGBaseDirectorySpecification#state
Source: s.exe, 00000000.00000003.2142664041.0000018CD4A47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cazabon.com
Source: s.exe, 00000000.00000003.2142664041.0000018CD4A47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cazabon.com/pyCMS
Source: s.exe, 00000000.00000003.2142664041.0000018CD4A47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.littlecms.com
Source: s.exe, 00000000.00000003.2143033759.0000018CD4A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mia.uni-saarland.de/Publications/gwosdek-ssvm11.pdf
Source: s.exe, 00000003.00000002.3402459653.00007FF8B621B000.00000002.00000001.01000000.00000018.sdmp, s.exe, 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: https://www.openssl.org/H
Source: pyopenssl.pyc.0.drString found in binary or memory: https://www.pyopenssl.org
Source: s.exe, 00000003.00000002.3394809453.0000020D35BB0000.00000004.00000020.00020000.00000000.sdmp, __init__.pyc31.0.drString found in binary or memory: https://www.python.org
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000003.2306614001.0000020D36596000.00000004.00000020.00020000.00000000.sdmp, request.pyc1.0.drString found in binary or memory: https://www.python.org/
Source: s.exe, 00000003.00000002.3395113642.0000020D35DB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/dev/peps/pep-0205/
Source: s.exe, 00000003.00000002.3394349383.0000020D35210000.00000004.00001000.00020000.00000000.sdmp, topics.pyc.0.drString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
Source: topics.pyc.0.drString found in binary or memory: https://www.unicode.org/Public/13.0.0/ucd/DerivedCoreProperties.txt
Source: s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
Source: s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A22B90: memset,wsprintfA,CreateFileA,memset,DeviceIoControl,CloseHandle,isxdigit,isxdigit,isxdigit,isprint,memcpy,CloseHandle,strlen,memcpy,3_2_70A22B90
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A079B9B0_2_00007FF68A079B9B
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0969600_2_00007FF68A096960
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0779600_2_00007FF68A077960
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0978AC0_2_00007FF68A0978AC
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0833400_2_00007FF68A083340
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0973600_2_00007FF68A097360
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A096BDC0_2_00007FF68A096BDC
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A08843C0_2_00007FF68A08843C
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0824840_2_00007FF68A082484
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0924D40_2_00007FF68A0924D4
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A083CD00_2_00007FF68A083CD0
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A088CC00_2_00007FF68A088CC0
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A094D0C0_2_00007FF68A094D0C
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0915280_2_00007FF68A091528
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0865200_2_00007FF68A086520
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A08AA200_2_00007FF68A08AA20
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0882880_2_00007FF68A088288
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0822800_2_00007FF68A082280
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A08EAA00_2_00007FF68A08EAA0
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0948700_2_00007FF68A094870
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0820740_2_00007FF68A082074
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0828940_2_00007FF68A082894
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0915280_2_00007FF68A091528
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0840D40_2_00007FF68A0840D4
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0790D00_2_00007FF68A0790D0
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A08F1200_2_00007FF68A08F120
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A079D3B0_2_00007FF68A079D3B
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A07A56D0_2_00007FF68A07A56D
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A08843C0_2_00007FF68A08843C
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A09A5E80_2_00007FF68A09A5E8
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A08E60C0_2_00007FF68A08E60C
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A081E700_2_00007FF68A081E70
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0826900_2_00007FF68A082690
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A0E6F03_2_70A0E6F0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A0A7B03_2_70A0A7B0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A6FFB03_2_70A6FFB0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A0F7C03_2_70A0F7C0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A3A0A03_2_70A3A0A0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A3D8003_2_70A3D800
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A3E8603_2_70A3E860
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A771903_2_70A77190
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A271103_2_70A27110
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A3B1103_2_70A3B110
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A7D9103_2_70A7D910
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A239403_2_70A23940
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A5E1403_2_70A5E140
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A439503_2_70A43950
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A6E1503_2_70A6E150
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A35AF03_2_70A35AF0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A0F2203_2_70A0F220
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A382703_2_70A38270
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A362503_2_70A36250
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A013E03_2_70A013E0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A6C3303_2_70A6C330
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A3D3103_2_70A3D310
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A223603_2_70A22360
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A573703_2_70A57370
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A6BB703_2_70A6BB70
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A3EC803_2_70A3EC80
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A34C203_2_70A34C20
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A6CC153_2_70A6CC15
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A24DA03_2_70A24DA0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A265B03_2_70A265B0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A965E03_2_70A965E0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A7DDF03_2_70A7DDF0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A38DC03_2_70A38DC0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A6EDC03_2_70A6EDC0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A7E5103_2_70A7E510
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A315703_2_70A31570
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A225403_2_70A22540
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A2BD403_2_70A2BD40
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A41D403_2_70A41D40
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A3B5503_2_70A3B550
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A436D03_2_70A436D0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A07E203_2_70A07E20
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A31E303_2_70A31E30
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A6D6303_2_70A6D630
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A29E703_2_70A29E70
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A18E403_2_70A18E40
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A56FE23_2_70A56FE2
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A3CF203_2_70A3CF20
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A36F003_2_70A36F00
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A407003_2_70A40700
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A26F703_2_70A26F70
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D344CB3_2_00007FF8A7D344CB
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D368CA3_2_00007FF8A7D368CA
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D34E533_2_00007FF8A7D34E53
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D3144C3_2_00007FF8A7D3144C
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7E5E5F03_2_00007FF8A7E5E5F0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7E725D03_2_00007FF8A7E725D0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D3318E3_2_00007FF8A7D3318E
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D36FFF3_2_00007FF8A7D36FFF
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D365A03_2_00007FF8A7D365A0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D31A503_2_00007FF8A7D31A50
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D36EBF3_2_00007FF8A7D36EBF
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D336343_2_00007FF8A7D33634
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D321713_2_00007FF8A7D32171
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D34F433_2_00007FF8A7D34F43
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D323013_2_00007FF8A7D32301
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D3638E3_2_00007FF8A7D3638E
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D326EE3_2_00007FF8A7D326EE
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7EE61003_2_00007FF8A7EE6100
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7EEB0E03_2_00007FF8A7EEB0E0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D36D5C3_2_00007FF8A7D36D5C
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D4F0603_2_00007FF8A7D4F060
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7ED30103_2_00007FF8A7ED3010
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D4EF003_2_00007FF8A7D4EF00
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D353C63_2_00007FF8A7D353C6
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D3213A3_2_00007FF8A7D3213A
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D312173_2_00007FF8A7D31217
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D354343_2_00007FF8A7D35434
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D310AA3_2_00007FF8A7D310AA
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7E12CD03_2_00007FF8A7E12CD0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D312993_2_00007FF8A7D31299
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D365643_2_00007FF8A7D36564
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D344083_2_00007FF8A7D34408
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D354CF3_2_00007FF8A7D354CF
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D315C83_2_00007FF8A7D315C8
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D31B273_2_00007FF8A7D31B27
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7E72C003_2_00007FF8A7E72C00
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D33A943_2_00007FF8A7D33A94
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D34D093_2_00007FF8A7D34D09
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D35F103_2_00007FF8A7D35F10
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D35DA33_2_00007FF8A7D35DA3
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D323F63_2_00007FF8A7D323F6
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D353AD3_2_00007FF8A7D353AD
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7EEA9003_2_00007FF8A7EEA900
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7E677803_2_00007FF8A7E67780
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D9F7003_2_00007FF8A7D9F700
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D3435E3_2_00007FF8A7D3435E
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D31B363_2_00007FF8A7D31B36
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D3474B3_2_00007FF8A7D3474B
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D35A653_2_00007FF8A7D35A65
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D5B5503_2_00007FF8A7D5B550
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7E674803_2_00007FF8A7E67480
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D326713_2_00007FF8A7D32671
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D33BA73_2_00007FF8A7D33BA7
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D329873_2_00007FF8A7D32987
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D372573_2_00007FF8A7D37257
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D338373_2_00007FF8A7D33837
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D4F2003_2_00007FF8A7D4F200
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D5B1C03_2_00007FF8A7D5B1C0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D36EF13_2_00007FF8A7D36EF1
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D3114F3_2_00007FF8A7D3114F
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D350B03_2_00007FF8A7D350B0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D341063_2_00007FF8A7D34106
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D4BF203_2_00007FF8A7D4BF20
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D360DC3_2_00007FF8A7D360DC
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D35E253_2_00007FF8A7D35E25
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D32D103_2_00007FF8A7D32D10
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D4BD603_2_00007FF8A7D4BD60
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D31CC63_2_00007FF8A7D31CC6
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7E63CC03_2_00007FF8A7E63CC0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D337923_2_00007FF8A7D33792
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D3707C3_2_00007FF8A7D3707C
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D3416A3_2_00007FF8A7D3416A
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D357D63_2_00007FF8A7D357D6
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D336983_2_00007FF8A7D33698
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D3348B3_2_00007FF8A7D3348B
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D34B5B3_2_00007FF8A7D34B5B
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D36C213_2_00007FF8A7D36C21
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D329D23_2_00007FF8A7D329D2
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7E6C6603_2_00007FF8A7E6C660
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D3177B3_2_00007FF8A7D3177B
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D4C6203_2_00007FF8A7D4C620
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D325F43_2_00007FF8A7D325F4
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D321443_2_00007FF8A7D32144
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D369E73_2_00007FF8A7D369E7
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D4C4803_2_00007FF8A7D4C480
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D372C53_2_00007FF8A7D372C5
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7DE04403_2_00007FF8A7DE0440
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7F70E003_2_00007FF8A7F70E00
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D35B143_2_00007FF8A7D35B14
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D32C7A3_2_00007FF8A7D32C7A
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7ED41703_2_00007FF8A7ED4170
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D35B783_2_00007FF8A7D35B78
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D3710D3_2_00007FF8A7D3710D
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7ED50B03_2_00007FF8A7ED50B0
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D36A873_2_00007FF8A7D36A87
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D3655F3_2_00007FF8A7D3655F
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D33FDF3_2_00007FF8A7D33FDF
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D31F9B3_2_00007FF8A7D31F9B
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D322ED3_2_00007FF8A7D322ED
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D360A03_2_00007FF8A7D360A0
Source: C:\Users\user\Desktop\s.exeCode function: String function: 00007FF8A7D32A09 appears 110 times
Source: C:\Users\user\Desktop\s.exeCode function: String function: 00007FF8A7D32739 appears 347 times
Source: C:\Users\user\Desktop\s.exeCode function: String function: 70A04230 appears 238 times
Source: C:\Users\user\Desktop\s.exeCode function: String function: 70A2D400 appears 325 times
Source: C:\Users\user\Desktop\s.exeCode function: String function: 00007FF8A7D3405C appears 502 times
Source: C:\Users\user\Desktop\s.exeCode function: String function: 70A96CA0 appears 192 times
Source: C:\Users\user\Desktop\s.exeCode function: String function: 00007FF8A7D3698D appears 36 times
Source: C:\Users\user\Desktop\s.exeCode function: String function: 00007FF8A7D324BE appears 48 times
Source: C:\Users\user\Desktop\s.exeCode function: String function: 00007FF8A7D34840 appears 92 times
Source: C:\Users\user\Desktop\s.exeCode function: String function: 00007FF68A072B20 appears 47 times
Source: C:\Users\user\Desktop\s.exeCode function: String function: 70A96730 appears 31 times
Source: C:\Users\user\Desktop\s.exeCode function: String function: 00007FF8A7D31EF6 appears 1099 times
Source: python3.dll.0.drStatic PE information: No import functions for PE file found
Source: s.exeBinary or memory string: OriginalFilename vs s.exe
Source: s.exe, 00000003.00000002.3404703685.00007FF8B93D2000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs s.exe
Source: s.exe, 00000003.00000002.3405259963.00007FF8BA527000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs s.exe
Source: s.exe, 00000003.00000002.3394136082.0000020D33860000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilenamepython3.dll. vs s.exe
Source: s.exe, 00000003.00000002.3404140877.00007FF8B8F76000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs s.exe
Source: s.exe, 00000003.00000002.3403097651.00007FF8B78C5000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs s.exe
Source: s.exe, 00000003.00000002.3402861098.00007FF8B783E000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs s.exe
Source: s.exe, 00000003.00000002.3402065976.00007FF8B573A000.00000002.00000001.01000000.0000001E.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs s.exe
Source: s.exe, 00000003.00000002.3400733315.00007FF8A8608000.00000002.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilenametcl86.dllP vs s.exe
Source: s.exe, 00000003.00000002.3403655719.00007FF8B825E000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilename_tkinter.pyd. vs s.exe
Source: s.exe, 00000003.00000002.3405048706.00007FF8B9F7D000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs s.exe
Source: s.exe, 00000003.00000002.3401835210.00007FF8A8F28000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilenamepython310.dll. vs s.exe
Source: s.exe, 00000003.00000002.3402459653.00007FF8B621B000.00000002.00000001.01000000.00000018.sdmpBinary or memory string: OriginalFilenamelibsslH vs s.exe
Source: s.exe, 00000003.00000002.3403500419.00007FF8B810C000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs s.exe
Source: s.exe, 00000003.00000002.3403265477.00007FF8B800D000.00000002.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenamepyexpat.pyd. vs s.exe
Source: s.exe, 00000003.00000002.3404536393.00007FF8B9104000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs s.exe
Source: s.exe, 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs s.exe
Source: s.exe, 00000003.00000002.3404310250.00007FF8B8F92000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs s.exe
Source: s.exe, 00000003.00000002.3404875417.00007FF8B9846000.00000002.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs s.exe
Source: s.exe, 00000003.00000002.3401071726.00007FF8A8AD1000.00000002.00000001.01000000.0000001C.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs s.exe
Source: s.exe, 00000003.00000002.3400397930.00007FF8A8422000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: OriginalFilenametk86.dllP vs s.exe
Source: s.exeStatic PE information: Section: .rsrc ZLIB complexity 0.9902775857300885
Source: classification engineClassification label: mal56.troj.evad.winEXE@6/1025@2/2
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A078570 GetLastError,FormatMessageW,WideCharToMultiByte,0_2_00007FF68A078570
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5572:120:WilError_03
Source: C:\Users\user\Desktop\s.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17722Jump to behavior
Source: s.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\s.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: s.exeString found in binary or memory: -startline must be less than or equal to -endline
Source: s.exeString found in binary or memory: -help
Source: C:\Users\user\Desktop\s.exeFile read: C:\Users\user\Desktop\s.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\s.exe "C:\Users\user\Desktop\s.exe"
Source: C:\Users\user\Desktop\s.exeProcess created: C:\Users\user\Desktop\s.exe "C:\Users\user\Desktop\s.exe"
Source: C:\Users\user\Desktop\s.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\s.exeProcess created: C:\Users\user\Desktop\s.exe "C:\Users\user\Desktop\s.exe"Jump to behavior
Source: C:\Users\user\Desktop\s.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"Jump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: libffi-7.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: tcl86t.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: tk86t.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: libcrypto-1_1.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: libssl-1_1.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: pdh.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\s.exeFile opened: C:\Users\user\Desktop\pyvenv.cfgJump to behavior
Source: s.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: s.exeStatic file information: File size 15929368 > 1048576
Source: s.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: s.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: s.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: s.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: s.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: s.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: s.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: s.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: class pdb.Pdb(completekey='tab', stdin=None, stdout=None, skip=None, nosigint=False, readrc=True) source: topics.pyc.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: s.exe, 00000003.00000002.3400842141.00007FF8A8ACC000.00000002.00000001.01000000.0000001C.sdmp
Source: Binary string: Changed in version 3.2: ".pdbrc" can now contain commands that source: topics.pyc.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb## source: s.exe, 00000003.00000002.3401939053.00007FF8B5729000.00000002.00000001.01000000.0000001E.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbMM source: s.exe, 00000003.00000002.3404422770.00007FF8B90FB000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: ucrtbase.pdb source: s.exe, 00000003.00000002.3403422407.00007FF8B80D1000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb source: s.exe, 00000003.00000002.3401939053.00007FF8B5729000.00000002.00000001.01000000.0000001E.sdmp
Source: Binary string: Raises an auditing event "pdb.Pdb" with no arguments. source: topics.pyc.0.dr
Source: Binary string: D:\a\1\b\libssl-1_1.pdb@@ source: s.exe, 00000003.00000002.3402387778.00007FF8B61E6000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: commands as if given in a ".pdbrc" file, see Debugger Commands. source: topics.pyc.0.dr
Source: Binary string: If a file ".pdbrc" exists in the user source: topics.pyc.0.dr
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM source: s.exe, 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: ~/.pdbrc source: s.exe, 00000003.00000002.3396766134.0000020D36A00000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: import pdb; pdb.Pdb(skip=['django.*']).set_trace() source: topics.pyc.0.dr
Source: Binary string: placed in the .pdbrc file): source: s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pdb.Pdb source: s.exe, 00000003.00000002.3396766134.0000020D36A00000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_tkinter.pdb source: s.exe, 00000003.00000002.3403594861.00007FF8B8258000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: -c are executed after commands from .pdbrc files. source: s.exe, 00000003.00000003.2306356375.0000020D35CD8000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395067334.0000020D35D5B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: will load .pdbrc files from the filesystem. source: topics.pyc.0.dr
Source: Binary string: D:\a\1\b\libcrypto-1_1.pdb source: s.exe, 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: If a file ".pdbrc" exists in your home directory or in the current source: s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdbrc@B source: s.exe, 00000003.00000002.3396766134.0000020D36A00000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-1_1.pdb source: s.exe, 00000003.00000002.3402387778.00007FF8B61E6000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: s.exe, 00000003.00000002.3404806293.00007FF8B9843000.00000002.00000001.01000000.0000000E.sdmp, select.pyd.0.dr
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASMOpenSSL 1.1.1t 7 Feb 2023built on: Thu Feb 9 15:27:40 2023 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-1_1"not available source: s.exe, 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: Initial commands are read from .pdbrc files in your home directory source: s.exe, 00000003.00000003.2306356375.0000020D35CD8000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395067334.0000020D35D5B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: s.exe, 00000003.00000002.3405191896.00007FF8BA521000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: s.exe, 00000003.00000002.3404979801.00007FF8B9F70000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: s.exe, 00000003.00000002.3402793467.00007FF8B7836000.00000002.00000001.01000000.00000019.sdmp
Source: Binary string: .pdbrc source: s.exe, 00000003.00000002.3396766134.0000020D36A00000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: in the ".pdbrc" file): source: topics.pyc.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: s.exe, 00000003.00000002.3403199884.00007FF8B8002000.00000002.00000001.01000000.0000000F.sdmp, pyexpat.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\python310.pdb source: s.exe, 00000003.00000002.3401297091.00007FF8A8E1F000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: s.exe, 00000003.00000002.3404071756.00007FF8B8F73000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: s.exe, 00000003.00000002.3404422770.00007FF8B90FB000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: s.exe, 00000003.00000002.3404636449.00007FF8B93CD000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: ucrtbase.pdbUGP source: s.exe, 00000003.00000002.3403422407.00007FF8B80D1000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: s.exe, 00000003.00000002.3404243239.00007FF8B8F88000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: s.exe, 00000003.00000002.3394136082.0000020D33860000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: The standard debugger class (pdb.Pdb) is an example. source: s.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: s.exe, 00000003.00000002.3402959420.00007FF8B78AD000.00000002.00000001.01000000.00000016.sdmp
Source: s.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: s.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: s.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: s.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: s.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A70C90 LoadLibraryA,GetProcAddress,GetCurrentThread,RtlWow64SetThreadContext,3_2_70A70C90
Source: s.exeStatic PE information: section name: _RDATA
Source: python310.dll.0.drStatic PE information: section name: PyRuntim

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\s.exeCode function: memset,wsprintfA,CreateFileA,memset,DeviceIoControl,CloseHandle,isxdigit,isxdigit,isxdigit,isprint,memcpy,CloseHandle,strlen,memcpy, \\.\PhysicalDrive%d3_2_70A22B90
Source: C:\Users\user\Desktop\s.exeCode function: _snprintf,_snprintf,CreateFileA,CreateFileA,GlobalAlloc,DeviceIoControl,GlobalFree,_snprintf,CreateFileA,GlobalAlloc,GlobalAlloc,GlobalAlloc,DeviceIoControl,GlobalFree,GlobalFree,GlobalFree,CloseHandle,GlobalFree,GlobalFree,GlobalFree,GlobalFree,CloseHandle, \\.\PhysicalDrive%d3_2_70A227E0
Source: C:\Users\user\Desktop\s.exeProcess created: "C:\Users\user\Desktop\s.exe"
Source: C:\Users\user\Desktop\s.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17722\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\Desktop\s.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17722\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\s.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl86t.dllJump to dropped file
Source: C:\Users\user\Desktop\s.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17722\python310.dllJump to dropped file
Source: C:\Users\user\Desktop\s.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17722\select.pydJump to dropped file
Source: C:\Users\user\Desktop\s.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17722\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\s.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17722\tk86t.dllJump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\s.exeCode function: memset,wsprintfA,CreateFileA,memset,DeviceIoControl,CloseHandle,isxdigit,isxdigit,isxdigit,isprint,memcpy,CloseHandle,strlen,memcpy, \\.\PhysicalDrive%d3_2_70A22B90
Source: C:\Users\user\Desktop\s.exeCode function: _snprintf,_snprintf,CreateFileA,CreateFileA,GlobalAlloc,DeviceIoControl,GlobalFree,_snprintf,CreateFileA,GlobalAlloc,GlobalAlloc,GlobalAlloc,DeviceIoControl,GlobalFree,GlobalFree,GlobalFree,CloseHandle,GlobalFree,GlobalFree,GlobalFree,GlobalFree,CloseHandle, \\.\PhysicalDrive%d3_2_70A227E0
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0751F0 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00007FF68A0751F0
Source: C:\Users\user\Desktop\s.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17722\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\Desktop\s.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17722\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\s.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17722\python310.dllJump to dropped file
Source: C:\Users\user\Desktop\s.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17722\select.pydJump to dropped file
Source: C:\Users\user\Desktop\s.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17722\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\s.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17190
Source: C:\Users\user\Desktop\s.exeAPI coverage: 3.3 %
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\s.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A08843C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF68A08843C
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0924D4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF68A0924D4
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A078B00 FindFirstFileExW,FindClose,0_2_00007FF68A078B00
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A08843C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF68A08843C
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A06A70 GetSystemInfo,VirtualAlloc,VirtualAlloc,3_2_70A06A70
Source: C:\Users\user\Desktop\s.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl\Jump to behavior
Source: C:\Users\user\Desktop\s.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Users\user\Desktop\s.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\Desktop\s.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Users\user\Desktop\s.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: C:\Users\user\Desktop\s.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI17722\Jump to behavior
Source: s.exe, 00000003.00000002.3394809453.0000020D35BB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll0
Source: C:\Users\user\Desktop\s.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\s.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A08B1C8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF68A08B1C8
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A70C90 LoadLibraryA,GetProcAddress,GetCurrentThread,RtlWow64SetThreadContext,3_2_70A70C90
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A0940E0 GetProcessHeap,0_2_00007FF68A0940E0
Source: C:\Users\user\Desktop\s.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\s.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A08B1C8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF68A08B1C8
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A07C89C SetUnhandledExceptionFilter,0_2_00007FF68A07C89C
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A07BE30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF68A07BE30
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A07C6BC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF68A07C6BC
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A95380 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,3_2_70A95380
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D35A24 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FF8A7D35A24
Source: C:\Users\user\Desktop\s.exeProcess created: C:\Users\user\Desktop\s.exe "C:\Users\user\Desktop\s.exe"Jump to behavior
Source: C:\Users\user\Desktop\s.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"Jump to behavior
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A09A430 cpuid 0_2_00007FF68A09A430
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\PIL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\asyncio VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\certifi VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\certifi VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\certifi VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes\client VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes\tools VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes\tools VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes\tools VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes\tools VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\comtypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\concurrent VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\concurrent\futures VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\concurrent VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\concurrent VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\concurrent\futures VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes\macholib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\email VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\http VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\http VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\http VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\http VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\idna VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\idna VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\idna VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib\metadata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib\metadata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib\metadata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib\metadata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib\metadata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\importlib VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing\dummy VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\multiprocessing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\importlib_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\importlib_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\importlib_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\jaraco VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\jaraco VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\jaraco VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\more_itertools VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\more_itertools VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\packaging VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\pyparsing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\pyparsing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\pyparsing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\pyparsing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\pyparsing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\pyparsing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources\_vendor\pyparsing VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pkg_resources VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\psutil VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\psutil VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\psutil VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\psutil VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pyautogui VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pyautogui VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pyautogui VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw\api VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw\api VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw\api VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw\api VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw\api\endpointvolume VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw\api VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw\api\mmdeviceapi VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw\api VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw\api\mmdeviceapi VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw\api\mmdeviceapi\depend VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pycaw VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pydoc_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pygetwindow VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\pygetwindow VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\requests VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\requests VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\requests VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\requests VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\requests VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\requests VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\requests VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\requests VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\requests VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\requests VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\requests VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\requests VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\requests VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl8 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl8\8.4 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl8 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl8\8.5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\tcl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ucrtbase.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\Desktop\s.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes\__init__.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes\__init__.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes\__init__.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\_ctypes.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes\_endian.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes\_endian.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes\_endian.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes\util.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes\util.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\ctypes\util.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\shutil.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\shutil.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\shutil.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\fnmatch.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\fnmatch.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\fnmatch.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\bz2.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\bz2.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\bz2.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\_compression.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\_compression.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\_compression.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\_bz2.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\lzma.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\lzma.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\lzma.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\_lzma.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\subprocess.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\subprocess.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\subprocess.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\signal.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\signal.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\signal.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\threading.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\threading.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\threading.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI17722\contextlib.pyc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A07C5A0 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF68A07C5A0
Source: C:\Users\user\Desktop\s.exeCode function: 0_2_00007FF68A096960 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF68A096960
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_70A70CFC GetVersion,GetCurrentThread,3_2_70A70CFC
Source: C:\Users\user\Desktop\s.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Users\user\Desktop\s.exeCode function: 3_2_00007FF8A7D32B62 bind,WSAGetLastError,3_2_00007FF8A7D32B62
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
Bootkit
11
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping2
System Time Discovery
Remote Services1
Archive Collected Data
1
Web Service
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Native API
1
DLL Side-Loading
1
DLL Side-Loading
11
Process Injection
LSASS Memory121
Security Software Discovery
Remote Desktop ProtocolData from Removable Media22
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
Obfuscated Files or Information
NTDS1
Process Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Bootkit
LSA Secrets1
System Network Configuration Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Software Packing
Cached Domain Credentials2
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSync26
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\_MEI17722\psutil\_psutil_windows.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI17722\pyexpat.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI17722\python3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI17722\python310.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI17722\select.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI17722\tcl86t.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI17722\tk86t.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://crl.dhimyotis.com/certignarootca.crl0%URL Reputationsafe
https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
https://wwww.certigna.fr/autorites/0%URL Reputationsafe
http://www.cl.cam.ac.uk/~mgk25/iso-time.html0%URL Reputationsafe
http://crl.securetrust.com/STCA.crl0%URL Reputationsafe
http://crl.xrampsecurity.com/XGCA.crl00%URL Reputationsafe
http://www.accv.es000%URL Reputationsafe
https://foss.heptapod.net/pypy/pypy/-/issues/35390%URL Reputationsafe
http://crl.securetrust.com/SGCA.crl0%URL Reputationsafe
http://crl.securetrust.com/SGCA.crl00%URL Reputationsafe
http://crl.securetrust.com/STCA.crl00%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    ipinfo.io
    34.117.186.192
    truefalse
      high
      api.telegram.org
      149.154.167.220
      truefalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://github.com/asweigart/pyperclip/issues/55s.exe, 00000003.00000002.3396866368.0000020D36B10000.00000004.00001000.00020000.00000000.sdmpfalse
          high
          http://www.megginson.com/SAX/.__init__.pyc6.0.drfalse
            unknown
            https://github.com/giampaolo/psutil/issues/875.s.exe, 00000003.00000002.3397257790.0000020D36F74000.00000004.00001000.00020000.00000000.sdmpfalse
              high
              https://requests.readthedocs.io0s.exe, 00000003.00000002.3397257790.0000020D36F14000.00000004.00001000.00020000.00000000.sdmpfalse
                unknown
                https://web.archive.org/web/20240227115053/https://exiv2.org/tags.html)s.exe, 00000000.00000003.2146462613.0000018CD4A4C000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://github.com/urllib3/urllib3/issues/2168__init__.pyc1.0.drfalse
                    high
                    https://web.archive.org/web/20170802060935/http://oss.sgi.com/projects/ogl-sample/registry/EXT/textus.exe, 00000000.00000003.2141087359.0000018CD4A47000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://docs.python.org/library/unittest.htmls.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://repository.swisssign.com/1s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://python.org/dev/peps/pep-0263/s.exe, 00000003.00000002.3401297091.00007FF8A8E1F000.00000002.00000001.01000000.00000006.sdmpfalse
                            high
                            https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#s.exe, 00000003.00000002.3394169314.0000020D338F9000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://goo.gl/zeJZl.s.exe, 00000003.00000002.3397257790.0000020D36F74000.00000004.00001000.00020000.00000000.sdmp, s.exe, 00000003.00000002.3396078168.0000020D3652B000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://tools.ietf.org/html/rfc2388#section-4.4s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://www.ibiblio.org/xml/examples/shakespeare/hamlet.xmlexpatreader.pyc.0.drfalse
                                    high
                                    https://github.com/pypa/packagings.exe, 00000003.00000002.3395413095.0000020D360E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/bot7058619531:AAFjAlypCbzRcRc65gGCD1WGy2bRSVD0Yh4/sendPhotoPIs.exe, 00000003.00000002.3398111750.0000020D37AF4000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.org/bot7058619531:AAFjAlypCbzRcRc65gGCD1WGy2bRSVD0Yh4/s.exe, 00000003.00000002.3397910762.0000020D377E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          https://refspecs.linuxfoundation.org/elf/gabi4s.exe, 00000003.00000002.3395207574.0000020D35EB0000.00000004.00001000.00020000.00000000.sdmp, _musllinux.pyc.0.drfalse
                                            high
                                            https://ipinfo.io/jsons.exe, 00000003.00000002.3398406430.0000020D37B20000.00000004.00001000.00020000.00000000.sdmp, s.exe, 00000003.00000002.3398111750.0000020D37AF4000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963s.exe, 00000003.00000002.3396866368.0000020D36B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://www.littlecms.coms.exe, 00000000.00000003.2142664041.0000018CD4A47000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://crl.dhimyotis.com/certignarootca.crls.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://curl.haxx.se/rfc/cookie_spec.htmls.exe, 00000003.00000002.3397130481.0000020D36E84000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    http://ocsp.accv.ess.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://crl.xrampsecurity.com/XGCA.crlUs.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://stackoverflow.com/questions/455434/how-should-i-use-formatmessage-properly-in-cs.exe, 00000003.00000002.3396431054.0000020D365F0000.00000004.00001000.00020000.00000000.sdmp, _pygetwindow_win.pyc.0.drfalse
                                                          high
                                                          https://github.com/urllib3/urllib3/issues/3020__init__.pyc1.0.drfalse
                                                            high
                                                            https://www.unicode.org/Public/13.0.0/ucd/DerivedCoreProperties.txttopics.pyc.0.drfalse
                                                              high
                                                              http://repository.swisssign.com/Zs.exe, 00000003.00000002.3397475070.0000020D36FD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxys.exe, 00000003.00000002.3396866368.0000020D36B10000.00000004.00001000.00020000.00000000.sdmp, connection.pyc0.0.drfalse
                                                                  high
                                                                  https://docs.python.org/3/library/pprint.htmls.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, results.pyc.0.drfalse
                                                                    high
                                                                    https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688s.exe, 00000003.00000002.3394349383.0000020D35210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://httpbin.org/getsessions.pyc.0.drfalse
                                                                        high
                                                                        https://github.com/python-pillow/Pillow/s.exe, 00000003.00000002.3396622802.0000020D367F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-accesss.exe, 00000003.00000002.3394809453.0000020D35BB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://ipinfo.io/json97.47MBs.exe, 00000003.00000002.3398111750.0000020D37AF4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://wwww.certigna.fr/autorites/0ms.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readers.exe, 00000003.00000002.3394169314.0000020D338F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://mail.python.org/pipermail/python-dev/2012-June/120787.html.s.exe, 00000003.00000002.3397257790.0000020D36F64000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://httpbin.org/s.exe, 00000003.00000002.3394809453.0000020D35C7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://wwww.certigna.fr/autorites/s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.cl.cam.ac.uk/~mgk25/iso-time.htmldatetime.pyc.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535s.exe, 00000003.00000002.3395514478.0000020D36349000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sys.exe, 00000003.00000002.3394169314.0000020D338F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://docs.python.org/3/library/re.htmls.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395207574.0000020D35EB0000.00000004.00001000.00020000.00000000.sdmp, s.exe, 00000003.00000002.3394809453.0000020D35BB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://stackoverflow.com/a/20982715/185510s.exe, 00000003.00000002.3397910762.0000020D377E0000.00000004.00001000.00020000.00000000.sdmp, s.exe, 00000003.00000002.3398111750.0000020D37AA8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://dotcolon.net/font/ailerons.exe, 00000000.00000003.2143172845.0000018CD4A49000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://www.mia.uni-saarland.de/Publications/gwosdek-ssvm11.pdfs.exe, 00000000.00000003.2143033759.0000018CD4A50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://github.com/ActiveState/appdirss.exe, 00000003.00000002.3395307424.0000020D35FD0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://wiki.debian.org/XDGBaseDirectorySpecification#states.exe, 00000003.00000002.3394612305.0000020D358B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://crl.securetrust.com/STCA.crls.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://wwwsearch.sf.net/):s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://crl.xrampsecurity.com/XGCA.crl%s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.accv.es/legislacion_c.htms.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://api.telegram.org/bot7058619531:AAFjAlypCbzRcRc65gGCD1WGy2bRSVD0Yh4/sendPhotos.exe, 00000003.00000002.3398111750.0000020D37AF4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://tools.ietf.org/html/rfc6125#section-6.4.3s.exe, 00000003.00000002.3397130481.0000020D36DD0000.00000004.00001000.00020000.00000000.sdmp, ssl_match_hostname.pyc.0.drfalse
                                                                                                                high
                                                                                                                http://crl.xrampsecurity.com/XGCA.crl0s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://www.cert.fnmt.es/dpcs/YAs.exe, 00000003.00000002.3397784430.0000020D37283000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.cert.fnmt.es/dpcs/s.exe, 00000003.00000002.3397784430.0000020D37283000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://google.com/mails.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://askubuntu.com/questions/697397/python3-is-not-supporting-gtk-modules.exe, 00000003.00000002.3395514478.0000020D36349000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/jaraco/jaraco.functools/issues/5s.exe, 00000003.00000002.3395207574.0000020D35EB0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.accv.es00s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pys.exe, 00000003.00000002.3394169314.0000020D338F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.phys.uu.nl/~vgent/calendar/isocalendar.htmdatetime.pyc.0.drfalse
                                                                                                                              high
                                                                                                                              http://www.quovadisglobal.com/cpsorrs.exe, 00000003.00000002.3395514478.0000020D36349000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://foss.heptapod.net/pypy/pypy/-/issues/3539s.exe, 00000003.00000002.3396866368.0000020D36B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.s.exe, 00000000.00000003.2269130841.0000018CD4A7D000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36349000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://google.com/s.exe, 00000000.00000003.2269130841.0000018CD4A7D000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36349000.00000004.00000020.00020000.00000000.sdmp, connectionpool.pyc.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://mahler:8092/site-updates.pys.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000003.2306614001.0000020D36596000.00000004.00000020.00020000.00000000.sdmp, request.pyc1.0.drfalse
                                                                                                                                      low
                                                                                                                                      https://github.com/kjd/idnapyopenssl.pyc.0.drfalse
                                                                                                                                        high
                                                                                                                                        http://crl.securetrust.com/SGCA.crls.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://github.com/asweigart/pygetwindow__init__.pyc23.0.drfalse
                                                                                                                                          high
                                                                                                                                          http://.../back.jpegs.exe, 00000003.00000002.3396866368.0000020D36B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            low
                                                                                                                                            https://www.python.org/download/releases/2.3/mro/.s.exe, 00000003.00000002.3394349383.0000020D35210000.00000004.00001000.00020000.00000000.sdmp, topics.pyc.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://httpbin.org/posts.exe, 00000003.00000002.3394809453.0000020D35BB0000.00000004.00000020.00020000.00000000.sdmp, __init__.pyc31.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://pyperclip.readthedocs.io/en/latest/index.html#not-implemented-errors.exe, 00000003.00000002.3396622802.0000020D367F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsNconnectionpool.pyc.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://github.com/Ousret/charset_normalizers.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.firmaprofesional.com/cps0s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397610478.0000020D370A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://mouseinfo.readthedocs.ios.exe, 00000003.00000002.3396866368.0000020D36B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.cazabon.coms.exe, 00000000.00000003.2142664041.0000018CD4A47000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://docs.python.org/3/library/re.html#re.subs.exe, 00000003.00000002.3394707171.0000020D35AB0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/urllib3/urllib3/issues/2920s.exe, 00000003.00000002.3396961678.0000020D36C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://crl.securetrust.com/SGCA.crl0s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://repository.swisssign.com/ZIes.exe, 00000003.00000002.3397475070.0000020D36FD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://yahoo.com/s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://crl.securetrust.com/STCA.crl0s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://github.com/pypa/packagingEI17722s.exe, 00000003.00000002.3395413095.0000020D360E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://tip.tcl.tk/48)s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://stackoverflow.com/questions/267399/how-do-you-match-only-valid-roman-numerals-with-a-regulars.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3394809453.0000020D35BB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6s.exe, 00000003.00000002.3395514478.0000020D3644C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://api.telegram.org/bot7058619531:AAFjAlypCbzRcRc65gGCD1WGy2bRSVD0Yh4/C:s.exe, 00000003.00000002.3397910762.0000020D377E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://html.spec.whatwg.org/multipage/s.exe, 00000003.00000002.3395514478.0000020D361F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://www.quovadisglobal.com/cps0s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3395514478.0000020D36263000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://github.com/pyparsing/pyparsing/wikis.exe, 00000003.00000002.3394809453.0000020D35C7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crls.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3394612305.0000020D358B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningss.exe, 00000003.00000002.3396961678.0000020D36C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0s.exe, 00000003.00000002.3397475070.0000020D37016000.00000004.00000020.00020000.00000000.sdmp, s.exe, 00000003.00000002.3397683443.0000020D37155000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                          34.117.186.192
                                                                                                                                                                                          ipinfo.ioUnited States
                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                          149.154.167.220
                                                                                                                                                                                          api.telegram.orgUnited Kingdom
                                                                                                                                                                                          62041TELEGRAMRUfalse
                                                                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                          Analysis ID:1428469
                                                                                                                                                                                          Start date and time:2024-04-19 01:03:08 +02:00
                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:0h 8m 50s
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:full
                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                          Number of analysed new started processes analysed:7
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Sample name:s.exe
                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                          Classification:mal56.troj.evad.winEXE@6/1025@2/2
                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                          • Successful, ratio: 77%
                                                                                                                                                                                          • Number of executed functions: 52
                                                                                                                                                                                          • Number of non-executed functions: 168
                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 40.126.28.11, 40.126.28.23, 40.126.7.35, 40.126.28.21, 40.126.28.12, 40.126.28.19, 40.126.28.22, 40.126.7.32, 52.168.117.173
                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, prdv4a.aadg.msidentity.com, slscr.update.microsoft.com, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, login.live.com, blobcollector.events.data.trafficmanager.net, umwatson.events.data.microsoft.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtReadFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                          • VT rate limit hit for: s.exe
                                                                                                                                                                                          No simulations
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          34.117.186.192SecuriteInfo.com.Win32.Evo-gen.24318.16217.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/json
                                                                                                                                                                                          SecuriteInfo.com.Win32.Evo-gen.28489.31883.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/json
                                                                                                                                                                                          Raptor.HardwareService.Setup 1.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/ip
                                                                                                                                                                                          Conferma_Pdf_Editor.exeGet hashmaliciousPlanet StealerBrowse
                                                                                                                                                                                          • ipinfo.io/
                                                                                                                                                                                          Conferma_Pdf_Editor.exeGet hashmaliciousPlanet StealerBrowse
                                                                                                                                                                                          • ipinfo.io/
                                                                                                                                                                                          w.shGet hashmaliciousXmrigBrowse
                                                                                                                                                                                          • /ip
                                                                                                                                                                                          Raptor.HardwareService.Setup_2.3.6.0.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/ip
                                                                                                                                                                                          Raptor.HardwareService.Setup_2.3.6.0.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/ip
                                                                                                                                                                                          uUsgzQ3DoW.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                          • ipinfo.io/ip
                                                                                                                                                                                          8BZBgbeCcz.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                          • ipinfo.io/ip
                                                                                                                                                                                          149.154.167.220pQTmpNQX2u.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                            Sp#U251c#U0434ti.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              Sp#U251c#U0434ti.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                cc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  SHARPIL RAT.exeGet hashmaliciousSHARPIL RATBrowse
                                                                                                                                                                                                    SHARPIL RAT.exeGet hashmaliciousSHARPIL RATBrowse
                                                                                                                                                                                                      cs2aimwallhack.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        PO JSC_109117.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                          dgxK76VlXC.exeGet hashmaliciousAsyncRAT, StormKitty, SugarDump, VenomRAT, XWorm, XenoRATBrowse
                                                                                                                                                                                                            SWIFT.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              ipinfo.ioUeW2b6mU6Z.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              pQTmpNQX2u.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              dendy.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              Sp#U251c#U0434ti.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              EpsilonFruit.exeGet hashmaliciousPafishBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              Q73YlTAmWe.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              BetaUnfrated.exeGet hashmaliciousPafishBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              nsis-installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              bg.microsoft.map.fastly.nethttp://wzxqi.theknittingdoula.com/ghoopuh/lopwiuiyeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                                                              https://nwcchicago-my.sharepoint.com/:b:/p/jpsanavaitis/EZA36vHeUQxCnJ96O418g94BWiWpCx4SyNTLHION5X1T7g?e=N00DO7Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                                                              https://dinamicconsultores.app.questorpublico.com.br/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                                                              PO_983888123.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                                                              Shipping Dcuments_CI PKL_HL_.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                                                              Request for Proposal Quote_2414976#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                                                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                                                              Signed Proforma Invoice 3645479_pdf.vbsGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                                                              order & specification.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                                                              SHIPPING DOCUMENTS_PDF..vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                                                              DHL Receipt_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                                                              api.telegram.orgpQTmpNQX2u.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              Sp#U251c#U0434ti.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              Sp#U251c#U0434ti.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              cc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              SHARPIL RAT.exeGet hashmaliciousSHARPIL RATBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              SHARPIL RAT.exeGet hashmaliciousSHARPIL RATBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              cs2aimwallhack.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              PO JSC_109117.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              dgxK76VlXC.exeGet hashmaliciousAsyncRAT, StormKitty, SugarDump, VenomRAT, XWorm, XenoRATBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              SWIFT.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              TELEGRAMRUNew Soft Update.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 149.154.167.99
                                                                                                                                                                                                              pQTmpNQX2u.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              Sp#U251c#U0434ti.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              Sp#U251c#U0434ti.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              cc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              SHARPIL RAT.exeGet hashmaliciousSHARPIL RATBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              SHARPIL RAT.exeGet hashmaliciousSHARPIL RATBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              cs2aimwallhack.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              PO JSC_109117.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              dgxK76VlXC.exeGet hashmaliciousAsyncRAT, StormKitty, SugarDump, VenomRAT, XWorm, XenoRATBrowse
                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                              GOOGLE-AS-APGoogleAsiaPacificPteLtdSGSecuriteInfo.com.Win64.Evo-gen.32634.31069.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              UeW2b6mU6Z.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              tA6etkt3gb.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, zgRATBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              Cheater Pro 1.6.0.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                              Cheat Lab 2.7.2.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                              pQTmpNQX2u.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              https://csactivation.carestreamdental.com/ViewSwitcher/SwitchView?mobile=True&returnUrl=https://bpy.us/moTxvQ3E4RAm3ToTxn2APa4RAchQ3E4RAD5QyD5Qm3TQ3EmD5Qz01coTxm&mc=101631Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 34.117.33.233
                                                                                                                                                                                                              file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              dendy.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              Sp#U251c#U0434ti.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 34.117.186.192
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\_MEI17722\pyexpat.pydSp#U251c#U0434ti.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                Sp#U251c#U0434ti.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  cc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    cs2aimwallhack.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      SecuriteInfo.com.Win64.Evo-gen.1756.25811.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                        https://c.gmx.com/@557962376717014748/SoO8hlk5Q8O_Dx7SHGWq0wGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                          gG5vKnBFax.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            SecuriteInfo.com.W64.S-8cfa6ebc.Eldorado.16653.18215.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              Product_images_1d2d9f3zz07d94f0749a.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\_MEI17722\psutil\_psutil_windows.pydSp#U251c#U0434ti.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  Sp#U251c#U0434ti.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    cc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      cs2aimwallhack.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        SecuriteInfo.com.Win64.Malware-gen.28496.11808.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          SecuriteInfo.com.Win64.Malware-gen.28496.11808.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            00-OneDrive.exeGet hashmaliciousPython Stealer, Discord Token StealerBrowse
                                                                                                                                                                                                                                              00-OneDrive.exeGet hashmaliciousPython Stealer, Discord Token StealerBrowse
                                                                                                                                                                                                                                                r0gv5UI76Q.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  SecuriteInfo.com.Trojan.MulDrop26.47172.19490.20786.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12338
                                                                                                                                                                                                                                                    Entropy (8bit):5.520220126447175
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Px9Eb9UdoExZPdKd6OnMT9LhEfdD2Ay6zPGOA9um/chVS3bdTCASsK:gxExZVcMNha2X6zuOIWhVSq
                                                                                                                                                                                                                                                    MD5:E7D86FD747D5A13398D02C09762CCCEA
                                                                                                                                                                                                                                                    SHA1:BA13092D8BA089C8CE1A9A545A09B544E9A3E92D
                                                                                                                                                                                                                                                    SHA-256:4A4488155F97A17B6B7632B94449E526E761A9E073F2E47FD72AC010359F69B2
                                                                                                                                                                                                                                                    SHA-512:E8A7AB405D5A776BE093BB68645FBAD47080B9716C240C3AA33DE8C099631625DA1CE5DDE2675B0F65DCFC5417D4B5BF4475941B02FDCC3BED80BD2D26DD1D00
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:o....................................@....d...d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d+d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e.j...Z.d%d&..Z.e...e.j.e.e.....e.. e.j.d'....e..!d(e.....e..!d)e.....e.."e.j.e.....e..#d*e.....d.S.),......Blizzard Mipmap Format (.blp).Jerome Leclanche <jerome@leclan.ch>..The contents of this file are hereby released in the public domain (CC0).Full text of the CC0 license:. https://creativecommons.org/publicdomain/zero/1.0/..BLP1 files, used mostly in Warcraft III, are not fully supported..All types of BLP2 files used in World of Warcraft are supported...The BLP file structure consists of a header, up to 16 mipmaps of the.texture..Texture sizes must be powers of two, though the two dimensions do.not have to be equal; 512x256 is valid, but 512x200 is not..The first mipmap (mipmap #0) i
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8781
                                                                                                                                                                                                                                                    Entropy (8bit):5.565633214319591
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:C9XgXeqyEKzEC91hiZUteNgvNYroxyJlGy9Hm:C/vzNkZ1avic
                                                                                                                                                                                                                                                    MD5:9E885D1587EB7FD0549B685951344D9C
                                                                                                                                                                                                                                                    SHA1:947164D45D6B63D721950159CDAD1D4BB0242452
                                                                                                                                                                                                                                                    SHA-256:4571B5CAA2261248A9E8ADCFEF41A151169BCEEBC825CA5847B2F258F86B1230
                                                                                                                                                                                                                                                    SHA-512:3F0F7BBAD279236BD26CD7BA29782BAC0AA4B7B8443FCB7B313146AC3F3BAFC9E9DEFCF6EE53DE59F018118A1F886E36CD2853BFD4448A67E7E2433B84DD0CD2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:o....................................@....`...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.d.d.d.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.d.d.d.d.d.d ..Z.d!d"..Z.d*d$d%..Z.e...e.j.e.e.....e...e.j.e.....e...e.j.d&....e...e.j.d'....e.. d(e.....e...e.j.e.e.....e...e.j.e.....e...e.j.d)....e...e.j.d'....d.S.)+.........annotationsN.........Image..ImageFile..ImagePalette....i16le....i32le....o8....o16le....o32le....Pz.P;1..r....z.P;4..r....r........RGB..BGR;15..r......BGR..r......BGRX..r......................... ...c....................C........|.d.d.....d.k.S.).N..........BM......prefixr(...r(.....PIL\BmpImagePlugin.py.._accept3..........r,...c....................C........t.|...d.v.S.).N........(....@....l....|.......i32r)...r(...r(...r+....._dib_accept7..........r7...c....................@....X...e.Z.d.Z.d.Z.d.Z.d.Z.d.d.d.d.d.d.d...Z.e.....D.].\.Z.Z.e.e...e.<.q.d.d.d...Z.d.d...Z.d.S.)...BmpImageFil
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1663
                                                                                                                                                                                                                                                    Entropy (8bit):5.083979510711263
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gQYBgBDs5xrkr6yH4ziCdV4RAg+BUiRP0g/CMXExgUw:RYBgts5xrkGyYziCdV6oBvm0CaExgUw
                                                                                                                                                                                                                                                    MD5:D9074A8A6E17F5302C80077AB808B72B
                                                                                                                                                                                                                                                    SHA1:4966DF3367ECCBBC5240DDBDD86B93A97658DFC2
                                                                                                                                                                                                                                                    SHA-256:7AE3594C4AB2D4BDEB1509335DA5033D71884549E03E1C49DAB20F76D733D5BE
                                                                                                                                                                                                                                                    SHA-512:E48AC038FC2422E686CA865C48C70819499256BB0F7BBBA8203683FCE9B777D5B812DA80500926C5FF02C546302EFF6FE37BF882280000B42949B9996E45B031
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:o....................................@....z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.a.d.d...Z.d.d...Z.G.d.d...d.e.j...Z.d.d...Z.e...e.j.e.e.....e...e.j.e.....e...e.j.d.....d.S.)..........annotations.........Image..ImageFileNc....................C........|.a.d.S.).._. Install application-specific BUFR image handler... :param handler: Handler object.. N...._handler....handler..r......PIL\BufrStubImagePlugin.py..register_handler...........r....c....................C.... ...|.d.d.....d.k.p.|.d.d.....d.k.S.).N..........BUFR.....ZCZCr........prefixr....r....r......_accept ........ .r....c....................@....$...e.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.)...BufrStubImageFile..BUFRc....................C....\...|.j.....}.t.|.j...d.....s.d.}.t.|.....|.j...|.....d.|._.d.|._.|.....}.|.r,|...|.....d.S.d.S.).Nr......Not a BUFR file..F..r....r........fp..tellr......read..SyntaxError..seek.._mode.._size.._load..open....self..offset..msg..loaderr....r....r......_open(................................Buf
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1342
                                                                                                                                                                                                                                                    Entropy (8bit):5.241008134389485
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:gu/BBeHn8BhIlkZ6qk3eaozWUmAZc6OJTpS/vY/GbgI9357KlPNo82J4vJ9nw55i:geBw8Bgkfk31UWDT6eTg/vY/y9Jl8ZBF
                                                                                                                                                                                                                                                    MD5:AAEF271573D86342515F528261DF9F26
                                                                                                                                                                                                                                                    SHA1:6AB0FF6DFCB0983B14F1B2B5980F72C092AD7C28
                                                                                                                                                                                                                                                    SHA-256:89C6A93AA3A4A1F3817A0EE8685EBF4C3D6F4B7FD8409455EA8381B5772BFCAF
                                                                                                                                                                                                                                                    SHA-512:9C0D09FA661AE184B1C268E69856187DB7B0AAE9108DA33F0AB1BD5FC01465E397A986CE8BD5CC8BFBB4E31A532C9982E99B5C481C9B4721D61340C811779041
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:o....................................@....p...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.G.d.d...d.e.j...Z.e...e.j.e.e.....e...e.j.d.....d.S.)..........annotations.........BmpImagePlugin..Image....i16le....i32lec....................C........|.d.d.....d.k.S.).N....................prefixr....r......PIL\CurImagePlugin.py.._accept...........r....c....................@........e.Z.d.Z.d.Z.d.Z.d.d...Z.d.S.)...CurImageFile..CUR..Windows Cursorc....................C........|.j.....}.|.j...d...}.t.|...s.d.}.t.|.....d.}.t.t.|.d.....D.].}.|.j...d...}.|.s+|.}.q.|.d...|.d...k.r=|.d...|.d...k.r=|.}.q.|.sFd.}.t.|.....|...t.|.d...|.......|.j.d...|.j.d...d...f.|._.|.j.d...\.}.}.}.}.|.d.|.j...|.|.f.|.j.d.<.d.S.).N.......not a CUR file.....r.........r....r......No cursors were found............r....r........fp..tell..readr......SyntaxError..range..i16..TypeError.._bitmap..i32..size.._size..tile....self..offset..s..msg..m..i..d..e..o..ar....r....r......_open(....(....................... ..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1575
                                                                                                                                                                                                                                                    Entropy (8bit):5.09213751273137
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gSkx2H3/mwUz6iikPpHsiRKyyoWzxZMac:+wvU28MCFezHMz
                                                                                                                                                                                                                                                    MD5:CE2B2E976B6FF68D07E491051E34E40F
                                                                                                                                                                                                                                                    SHA1:9290222126F1BE4A5AEAB8C65CD285CECD32087B
                                                                                                                                                                                                                                                    SHA-256:96966FE4C702E64300696102AF34BA149F1A3808C02BF3F1FC8E7D6E296C4C8E
                                                                                                                                                                                                                                                    SHA-512:A4D0F9C75DD0DCBA85201E27FC10B72D1B679253E85CE5C008E710FCFEFDC763E8A8E046E3EF5E6C21DD8DEA804AD4A51C92F26C3706C09C4F3FF276438016DF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:o....................................@....n...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.d...Z.G.d.d...d.e...Z.e...e.j.e.e.....e...e.j.d.....d.S.)..........annotations.........Image....i32le....PcxImageFile.h.:c....................C........t.|...d.k.o.t.|...t.k.S.).N.........len..i32..MAGIC....prefix..r......PIL\DcxImagePlugin.py.._accept ..........r....c....................@....0...e.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...DcxImageFile..DCX..Intel DCXFc....................C.......|.j...d...}.t.|...s.d.}.t.|.....g.|._.t.d...D.].}.t.|.j...d.....}.|.s%..n.|.j...|.....q.|.j.|._.d.|._.t.|.j...|._.|.j.d.k.|._.|...d.....d.S.).Nr......not a DCX file.....r....r........fp..readr......SyntaxError.._offset..ranger......append.._fp..framer......n_frames..is_animated..seek....self..s..msg..i..offsetr....r....r......_open-........................................DcxImageFile._openc....................C....<...|...|...s.d.S.|.|._.|.j.|._.|.j...|.j.|.......t...|.....d.S.).N...._s
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13568
                                                                                                                                                                                                                                                    Entropy (8bit):6.030471815289222
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:+eP6kxtWfnAy2xe3yrquekVMm72sFjgAnd3HRVC78y9VDcOFSpFWA6j9N5HF4PGK:+U6nAuyrOkVMm7lBHRw8OS6jHz8h
                                                                                                                                                                                                                                                    MD5:C2282A13E5461ECD5A10BCB44D31B59C
                                                                                                                                                                                                                                                    SHA1:C466B65C186795F3BCC7BA62198E8324E3EBAFBB
                                                                                                                                                                                                                                                    SHA-256:138EBB637C7034F234C7757BC8A8595CA5218B9D81E813EBE150F910FF14920E
                                                                                                                                                                                                                                                    SHA-512:605321798935BE495E971AC3771C149522387DD00BCF7AD6211907211F44BC16850F309251E611DFDF0D90D73D2960224636FFB73B26807AE4F563121CB81C4A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:o....................................@....$...d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.j.e...Z.e.D.].Z.e.j.d.u.szJ...e.e.d.e.j...e.j ....qqe.D.].Z!e!j.d.u.s.J...e.e.d.e!j...e!j ....q.e.D.].Z"e"j.d.u.s.J...e.e.d.e"j...e"j ....q.e.D.].Z#e#j.d.u.s.J...e.e.d.e#j...e#j ....q.e.j$Z%e.j&Z'e.j&e.j(B.Z)e.j*Z+e.j*e.j(B.Z,e.j-Z.e.j/Z0e.j1e.j2B.e.j3B.e.j4B.Z5e.j6Z7e.j8Z9e.j:Z;e.j<Z=e.j2Z>e.j3Z?e.j@ZAe.jBe.jCB.ZDe.jBZEe.jFe.jGB.ZHe.jFe.jIB.ZJe.jFe.jKB.ZLe.jFe.jMB.ZNe.jFe.jOB.ZPe.jFe.jQB.ZRe.jSZTe.jUZVe.jWZXe.jYZZe.j[Z\e.j]Z^e.j_Z`e.jaZbe.jcZde.jeZfe.jgZhe.jiZje.jkZle.jmZnG.d.d...d.e.j...ZoG.d.d...d.e.jp..Zqd.d ..Zrd!d"..Zse..teojueoes....e..vd#eq....e..weojuer....e..xeojud$....d.S.)%.....A Pillow loader for .dds files (S3TC-compressed aka DXTC).Jerome Leclanche <jerome@leclan.ch>..Documentation:.https://web.archive.org/web/2017
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9242
                                                                                                                                                                                                                                                    Entropy (8bit):5.64989849542079
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ArLoaJdwqGCIWCSujbYbD79uKpMTlNyJhvtqB/xtuPxld8zAD4E:Anlbwqdl+gbD7xuryJhvtqBZsp04
                                                                                                                                                                                                                                                    MD5:BC334EFF6FD101E33814031C14FAA594
                                                                                                                                                                                                                                                    SHA1:5FCFD4F1AF6CA13DE5B4F8982E6D18054B9D8A19
                                                                                                                                                                                                                                                    SHA-256:6F13700951FDAD0FD6B92A7EDEF127A6EFDE3014FEE7B6758BD41B36E0DFE012
                                                                                                                                                                                                                                                    SHA-512:C4EBFD63692C7F0C0FC4FF847EAC140ADCB589921981FE015FAEBB41AAD4CC971C417AAF318D787C87CEA05D49FFC47B351E547476B49AD6D05B77448AA61CAE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...d...Z.e...d...Z.d.a.d.e.d.<.d.a.d.d...Z.d.d.d...Z.G.d.d...d...Z.d.d...Z.G.d.d...d.e.j...Z.d.d.d...Z.e...e.j.e.e.....e...e.j.e.....e...e.j.d.d.g.....e.. e.j.d.....d.S.)..........annotationsN.........Image..ImageFile....i32le....deprecate..^%%([^:]*):[ \t]*(.*)[ \t]*$..^%[%!\w]([^:]*)[ \t]*$..str | bool | None..gs_binaryc....................C.......t.d.u.rJt.j...d...r*t.d.u.r$d.d.l.}.d.D.].}.|...|...d.u.r!|.a...n.q.d.a.t.a.t.d.u.S.z.t.j.d.d.g.t.j.d.....d.a.W.t.d.u.S...t.yI......d.a.Y.t.d.u.S.w.t.d.u.S.).N..winr......Z.gswin32cZ.gswin64c..gsFr......--version....stdout..r......sys..platform..startswith..gs_windows_binary..shutil..which..subprocess..check_call..DEVNULL..OSError..r......binary..r%.....PIL\EpsImagePlugin.py..has_ghostscript-....*.............................................r'...Fc....................C.......t...s.d.}.t.|....
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10158
                                                                                                                                                                                                                                                    Entropy (8bit):5.880161368987175
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:7FtjnAy29y2T4SG6pbtQPELBiQAY13FaUBc0ZkqRG+l9jdzoebW/zj2aEaDqNOeJ:7FtjAnqSfhtfLBiQAY1V1Bc0Zkq/7dzz
                                                                                                                                                                                                                                                    MD5:94D280876BB750EBA107F0BC9622C0DD
                                                                                                                                                                                                                                                    SHA1:9A5C3F5BFA351C7C52B4425FF799D0C8126EA8BE
                                                                                                                                                                                                                                                    SHA-256:23CDD9C3BB1323B0210EB17FFC8A6CB4B284742410F1C336CF9E284B22461C58
                                                                                                                                                                                                                                                    SHA-512:8305CA940F2B41BEB116F94D4712A032F26149556B514E944FB8373CC01D30BABF84BA7372FDA400D01B4591A629A4DE0C825F3411B375E76C938D44E1BBE691
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z...i.d.d...e.D.....d.d.d.d.d.d.d.....Z.G.d.d...d.e...Z...d.d...e.D...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)..W.This module provides constants and clear-text names for various.well-known EXIF tags...........annotations....IntEnumc....................@....v...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d Z"d!Z#d"Z$d#Z%d$Z&d%Z'd&Z(d'Z)d(Z*d)Z+d*Z,d+Z-d,Z.d-Z/d.Z0d/Z1d0Z2d1Z3d2Z4d3Z5d4Z6d5Z7d6Z8d7Z9d8Z:d9Z;d:Z<d;Z=d<Z>d=Z?d>Z@d?ZAd@ZBdAZCdBZDdCZEdDZFdEZGdFZHdGZIdHZJdIZKdJZLdKZMdLZNdMZOdNZPdOZQdPZRdQZSdRZTdSZUdTZVdUZWdVZXdWZYdXZZdYZ[dZZ\d[Z]d\Z^d]Z_d^Z`d_Zad`ZbdaZcdbZddcZeddZfdeZgdfZhdgZidhZjdiZkdjZldkZmdlZndmZodnZpdoZqdpZrdqZsdrZtdsZudtZvduZwdvZxdwZydxZzdyZ{dzZ|d{Z}d|Z~d}Z.d~Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3622
                                                                                                                                                                                                                                                    Entropy (8bit):5.3664274957396865
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:VFkKfkJtW81ifz8sRYK72TGDY/FfApl6CYb:VYtWjYK72TGIAP6CYb
                                                                                                                                                                                                                                                    MD5:DF2CF17C4AD732B3B9D9CCB388B59D7F
                                                                                                                                                                                                                                                    SHA1:5B220C1F47D6BF692403299711C62942AC6BDDB5
                                                                                                                                                                                                                                                    SHA-256:E97D3407A714E75415BD0A9F689CB5EF786443FF062B020C775CE07E4A8975B9
                                                                                                                                                                                                                                                    SHA-512:09AB7F0F7995B76A000102A33CA7723A012B6781037A72ADAA706ECDFD0A400ABA11A8AA4FC7E012173638D7C7405FB5C823458441BB6A6E153334E0C3DEAC7B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e...e.j.e.e.....e...d.e.....e...e.j.d.d.g.....d.S.)..........annotationsN.........Image..ImageFile..prefix..bytes..return..boolc....................C........|.d.d.....d.k.S.).N..........SIMPLE....r....r....r......PIL\FitsImagePlugin.py.._accept...........r....c....................@....2...e.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)...FitsImageFile..FITSr......Nonec....................C....B...|.j.d.u.s.J...i.}.d.}.d.}...|.j...d...}.|.s.d.}.t.|.....|.d.d.........}.|.d.v.r+d.}.n&|.r0|.s0nS|.d.k.rQ|.j...t...|.j.....d.....d.......|.sN|...|...\.}.}.}.d.}.q.|.rTq.|.d.d.......d...d.......}.|...d...rn|.d.d.........}.|.s~t.|...rx|.d.k.r~d.}.t.|.....|.|.|.<.q.|.s.d.}.t.|.....|.|.j.....d...7.}.|.d.|.j...|.|.f.g.|._.d.S.).NF..T.P.....Truncated FITS file.......r.........XTENSION.....END.@......../r.........=r.........T..Not a FITS file..No image data..r....
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3612
                                                                                                                                                                                                                                                    Entropy (8bit):5.28339702314769
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:tlrOA3JGYpNoDvUOsC6joAMAdcRy2bXpbZJn2:tnFgmoR+G3drn2
                                                                                                                                                                                                                                                    MD5:6E6A044204681E387A74035CC29F2DB3
                                                                                                                                                                                                                                                    SHA1:6FF863CE473707B9F46D501F0979DF4E65051150
                                                                                                                                                                                                                                                    SHA-256:0CFA09C2675311E0A26D817CE1B60B3191FD9F368FF1821E094A18A9A80AAD40
                                                                                                                                                                                                                                                    SHA-512:5AEBEAD059A80D9408DF864EB321C66DE0DD1622EA1DD79DBEDD48065275DF10409B2CCCEAF5D5EBA47A9449EA2A40DEE5B57C6B01DC3634070E2FB13F4C93D6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.G.d.d...d.e.j...Z.e...e.j.e.e.....e...e.j.d.d.g.....d.S.)..........annotationsN.........Image..ImageFile..ImagePalette....i16le....i32le....o8c....................C....(...t.|...d.k.o.t.|.d...d.v.o.t.|.d...d.v.S.).N.................i...........r.............len..i16....prefix..r......PIL\FliImagePlugin.py.._accept...................r....c....................@....@...e.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...FliImageFile..FLI..Autodesk FLI/FLC AnimationFc....................C........|.j...d...}.t.|...r.|.d.d.....d.k.s.d.}.t.|.....t.|.d...|._.|.j.d.k.|._.d.|._.t.|.d...t.|.d...f.|._.t.|.d...}.t.|.d...}.|.d.k.rF|.d...d...}.|.|.j.d.<.d.d...t.d...D...}.|.j...d...}.d.|._.t.|.d...d.k.ry|.j.t.|.....|._.|.j...|.j.....|.j...d...}.t.|.d...d.k.r.t.|.d...}.d.}.t.|...D.]5}.|.d.u.r.|.j...|.d...t.j.....|.j...d...}.t.|.d...}.|.d.v.r.|...|.|.d.k.r.d.n
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):207
                                                                                                                                                                                                                                                    Entropy (8bit):4.885555590098653
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ztWl/zlr/bkszHuBmh2V5XL6rLMvogqnKCLcTkWwlflLNEG06GVyWD8ITkTi:g/zGszf2rb6rL6Dbie6G3D8Isi
                                                                                                                                                                                                                                                    MD5:E71C209AD82586EA73B85CBE452E61DF
                                                                                                                                                                                                                                                    SHA1:46570A014A367E63ED5DF58B6BA659E692D220AA
                                                                                                                                                                                                                                                    SHA-256:179104A0E9154B11500D8DDFA088700FDFB5FD829714D28195D2028F5A4037FD
                                                                                                                                                                                                                                                    SHA-512:BC37E0D99973BA79364A761A7B143575C620E29E07923A4F84A452B6375BFFCC642E1DDA26FFD37693746A14C8ABBE281D33DD63181A57CEEB678F4A0B57CF81
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.Z.e...d...Z.d.S.)....Expose version...3.3.2...N....__doc__..__version__..split..VERSION..r....r....z.charset_normalizer\version.py..<module>...............
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12682
                                                                                                                                                                                                                                                    Entropy (8bit):5.417020357966628
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Q0eP/AixV/822T36A7Rs62uBlEs5FCasXfkOoNP2uNSlW/OcM9BgL:re3VN2T3H9s1uBjaFPkOoNPKWrWyL
                                                                                                                                                                                                                                                    MD5:71FCE033156E62972FAC178E3CEA7701
                                                                                                                                                                                                                                                    SHA1:7C0B05977938E3BD898BEAC51539FC4A7F58E137
                                                                                                                                                                                                                                                    SHA-256:D6A9BA829B20E470E344FADD4C80812CE4981FACD94A45AD1AA5421AC42D2284
                                                                                                                                                                                                                                                    SHA-512:114A969A3FC8AF31411DCAC66BC139FCCA41D225CFE7AA87638C410A485AD2CCC16E6D6D2CD95CE836F4E38D5821095717CE3B71DC2130E398CB3FC512F85034
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....@...d.Z.d.d.l.Z.d.d.l.Z.d.g.Z.d.Z.e.j.e.j...d...Z.G.d.d...d...Z.d.S.)......A generic class to build line-oriented command interpreters...Interpreters constructed with this class obey the following conventions:..1. End of file on input is processed as the command 'EOF'..2. A command is parsed out of each line by collecting the prefix composed. of characters in the identchars member..3. A command `foo' is dispatched to a method 'do_foo()'; the do_ method. is passed a single argument consisting of the remainder of the line..4. Typing an empty line repeats the last command. (Actually, it calls the. method `emptyline', which may be overridden in a subclass.).5. There is a predefined `help' method. Given an argument `topic', it. calls the command `help_topic'. With no arguments, it lists all topics. with defined help_ functions, broken into up to three topics; documented. commands, miscellaneous help topics, and undocumented commands..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9937
                                                                                                                                                                                                                                                    Entropy (8bit):5.2207191808558395
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:qL3xy0BMPIVfWZOgWSC47ONdPyytW/3sho9zppK7p3Aq8:qL3AUMQVXPc7GKymsqzud6
                                                                                                                                                                                                                                                    MD5:25FD96DCA698B2001B09B5298C082796
                                                                                                                                                                                                                                                    SHA1:C323C5E1244E2684F949346E0F1D69EBC0FBA021
                                                                                                                                                                                                                                                    SHA-256:4EC12A9298B82A27BFEABDA7BEEEC69F363C9A2FBD40C67AE6DDA63E3F0C88D9
                                                                                                                                                                                                                                                    SHA-512:4E3F6FAD075A30368CCCEB7242AA88DADDC6177BD0AFAE24778B32D8A41CE3071E76806CE684D4ED1F5BAD261838C5DB6B64171CA82F2787AA17B9D60E12A1A2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...g.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.d.d...Z.e.d.k.rTd.d.l.Z.e.....Z.e.j.d.d.d.d.....e.....Z.e.j.sIe.j.j.rLd.Z.n.d.Z.e.e.....d.S.d.S.)..?Utilities needed to emulate Python's interactive interpreter........N....CommandCompiler..compile_command....InteractiveInterpreter..InteractiveConsole..interactr....c....................@....F...e.Z.d.Z.d.Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).r......Base class for InteractiveConsole... This class deals with parsing and interpreter state (the user's. namespace); it doesn't deal with input buffering or prompting or. input file naming (the filename is always passed in explicitly)... Nc....................C....$...|.d.u.r.d.d.d...}.|.|._.t...|._.d.S.)......Constructor... The optional 'locals' argument specifies the dictionary in. which code will be executed; it defaults to a newly created. dictionary with key "__na
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5568
                                                                                                                                                                                                                                                    Entropy (8bit):5.232981040307866
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:TGrjoken19Ha2a/Z8U/2fUWqxMP7tkdvg9Dliqsqp9ZfAVeEbx34AqqwpvAwjqO/:xkenIh8U/2fdq87tZiq9ThUeEbdqqwpP
                                                                                                                                                                                                                                                    MD5:F9FF1A14550D9AF62B3CF8F83BA7959D
                                                                                                                                                                                                                                                    SHA1:BECE46F580C15FBF7EBDE7E0F1545C5FFF6F6777
                                                                                                                                                                                                                                                    SHA-256:D1614D47A4BB2CEC8FB461185B63EE768C26084CAF680E46A5087AD22AA04EE7
                                                                                                                                                                                                                                                    SHA-512:28E371B5AB84FDE154C150A1C4F7E6958FB027BE57F8C0ECF55FE24F865319AEC64FBC7CF8F4BE40A8A8F9EAB69D50916B37EA9A2BC9794AB8729F467E9049F4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....v...d.Z.d.d.l.Z.d.d.l.Z.d.d...e.j.D...Z.g.d...Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.G.d.d...d...Z.G.d.d...d...Z.d.S.)..A...Utilities to compile possibly incomplete Python source code...This module provides two interfaces, broadly similar to the builtin.function compile(), which take program text, a filename and a 'mode'.and:..- Return code object if the command is complete and valid.- Return None if the command is incomplete.- Raise SyntaxError, ValueError or OverflowError if the command is a. syntax error (OverflowError and ValueError can be produced by. malformed literals)...The two interfaces are:..compile_command(source, filename, symbol):.. Compiles a single command in the manner described above...CommandCompiler():.. Instances of this class have __call__ methods identical in. signature to compile_command; the difference is that if the. instance compiles program text containing a __future__ statement,. the instance '
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3245
                                                                                                                                                                                                                                                    Entropy (8bit):5.368234924790349
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gFXK0Y+GM5oU8rYIkp/pVXMMxIVBJ2ylDlVNYllCcmlUkXU9hqrlElWc:KknGtIkp/Lc6CBjEll+VXTED
                                                                                                                                                                                                                                                    MD5:EAE2BFE2FE6706E6DA3A17561461CAA0
                                                                                                                                                                                                                                                    SHA1:4E84C9E0AD16408DE1D3CF564EF38DAED6817119
                                                                                                                                                                                                                                                    SHA-256:F9BF3B126198594245EDAA3A84547FB85A5C081725948573F32484102BA8D238
                                                                                                                                                                                                                                                    SHA-512:A5C39F901C74E71C5CE500752493E5B768E907C7ECB9926ACD9CDC1E520A7EAF8322CF0F589B8C1FB7D7E8E7072B6014E26D6134945FADC2149477206F338499
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....T...d.Z.g.d...Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..J...Conversion functions between RGB and other color systems...This modules provides two functions for each color system ABC:.. rgb_to_abc(r, g, b) --> a, b, c. abc_to_rgb(a, b, c) --> r, g, b..All inputs and outputs are triples of floats in the range [0.0...1.0].(with the exception of I and Q, which covers a slightly larger range)..Inputs outside the valid range may cause exceptions or invalid outputs...Supported color systems:.RGB: Red, Green, Blue components.YIQ: Luminance, Chrominance (used by composite video signals).HLS: Hue, Luminance, Saturation.HSV: Hue, Saturation, Value.....rgb_to_yiq..yiq_to_rgb..rgb_to_hls..hls_to_rgb..rgb_to_hsv..hsv_to_rgb.UUUUUU.?.UUUUUU.?.UUUUUU.?c....................C....R...d.|...d.|.....d.|.....}.d.|.|.....d.|.|.......}.d.|.|.....d.|.|.......}.|.|.|.f.S.).N.333333.?..z..G..?.)\...(.?.G.z...?.H.z..G.?....Q..?.=..p=
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2875
                                                                                                                                                                                                                                                    Entropy (8bit):5.0888898573115995
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gEetYdOquikANDszCmt2+hmZ7L8uANnV7ATYhVltJXd9AG0t:2BikA02+kpL8uANu0h5JXdeG0t
                                                                                                                                                                                                                                                    MD5:5DA9C8F2BC3B5DAD409453C6A10C9E8F
                                                                                                                                                                                                                                                    SHA1:DE48C2176C22872227FE9748CFF51452F824B366
                                                                                                                                                                                                                                                    SHA-256:BACD5CD259B15248A0E22D96B7E4FDD7E84A146D4371BEF1E9CF60325E4A6037
                                                                                                                                                                                                                                                    SHA-512:A58D2FD23FABAF567CDF0A0DCC4F16F61A521D04F33B2DE40695218B838C8BB7DD617D07254EA34CB9B9A53BB0FE52F5DEA9D19843C36DA2544ABC4D3E12953C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....p...d.d.l.T.d.d.l.Z.d.d...Z.e.Z.e.Z.e.Z.e.j.Z.e.j.Z.e.j.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.G.d.d...d.e...Z.e...Z.d.g.Z.d.S.)..........*Nc....................C........t.|...S.).N....bytes....obj..r......comtypes\GUID.py..binary...........r....c....................@.......e.Z.d.Z.d.e.f.d.e.f.d.e.f.d.e.d...f.g.Z.d.d.d...Z.d.d...Z.d.d...Z.e.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.e.d.d.....Z.d.S.)...GUID..Data1..Data2..Data3..Data4.....Nc....................C...."...|.d.u.r.t.t.|...t.|.......d.S.d.S.).N...._CLSIDFromString..str..byref....self..namer....r....r......__init__.................GUID.__init__c....................C........d.t.|.....S.).N..GUID("%s")..r......r....r....r....r......__repr__!............GUID.__repr__c....................C....*...t...}.t.t.|...t.|.......|.j.}.t.|.....|.S.).N....c_wchar_p.._StringFromCLSIDr......value.._CoTaskMemFree..r......p..resultr....r....r......__unicode__$....................GUID.__unicode
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):28275
                                                                                                                                                                                                                                                    Entropy (8bit):5.5119502135354335
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:9UrL7q18ygrTYfzh0HyfLYFfCdPMatah9Ju5FOTPUGgjJ+ZjqkCFg29d9G02/17h:9UP218IqWYvhj8FOwjsZovj2mC
                                                                                                                                                                                                                                                    MD5:749AEBC2C8055C3474B63E17F76153E6
                                                                                                                                                                                                                                                    SHA1:007F674DDDEC16520A7CF62210CA7639521BDE1A
                                                                                                                                                                                                                                                    SHA-256:0E118038A1591C98EF9D2D735CC1562654DE2AB31F5413DEB8DF5BC325B4396B
                                                                                                                                                                                                                                                    SHA-512:571979AB7ACFBF32AA748D09E6B58EFFC9707BA146241BA62ABA3E2AA796E24C8B186B6A9C9E25EE8B5B47DF7930B9957EC1807C9C49AAFF8870145E88E260AF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z...z.d.d.l.m.Z...W.n...e.y0..Z...z.d...d...Z.e.e...e...d.Z.[.w.w.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.rpd.d.l.m.Z...d.d.l m!Z!..n.e.j"d.d.....d...Z.d.d.l#m$Z$..d.d.l m%Z%..d.d.l&m'Z(..d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/..e0d.d.d...Z1G.d.d...d.e.j2..Z3e..4e5..Z6e6.7e3......d.d.d...Z8e9g.e:j;_<e9e:j;_=e>e:.;e?....Z@d.d...ZAG.d.d...d.eB..ZCe$ZDe$ZEeFZGeFZHd.ZId.ZJd.ZKd.ZLd.ZMd.ZNd.ZOd.ZPd ZQd!ZRd"ZSd#ZTd$ZUd%ZVd&ZWd'ZXd(ZYd)ZZd*Z[d+Z\d,Z]e^Z_e_Z`d.Zad-Zbd.Zcd.Zdd.Zed.ZfegjhZiejjhZkd.Zld.Zmd.Znd.Zod.d/..Zpd.d0d1..Zqeq....d2d3..Zrekjre6jsete.d4d5d6....f.d7d8..Zue..veu....i.Zwi.Zxd9d:..ZyG.d;d<..d<e>..ZzG.d=d>..d>e>e{..ez..Z|G.d?d@..d@e{e|dA..Z}G.dBdC..dCe...Z~G.dDdE..dEe...Z.G.dFdG..dGe...Z.G.dHdI..dIe...Z.d.dKe+f.dLdM..Z.dKe-f.dNdO..Z.dKe-f.dPdQ..Z.dKe+f.dRdS..Z.e.dTdUdV..Z.e...r.G.dWdX..dXe{ezdA..Z.n.e.Z.G.dYdU..dUe.ezdA..Z.G.dZd[..d[e...Z.G.d\d]..d]e...Z.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):18950
                                                                                                                                                                                                                                                    Entropy (8bit):5.372038244007506
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:Qq9EBBrbHDB3h5Mg/nhbiwOeGgtFZAwbsWOtM2W:Qhvjhh5BbiwhGu3A3WOtMp
                                                                                                                                                                                                                                                    MD5:1280C9A6B603044A28BACEFFF0761843
                                                                                                                                                                                                                                                    SHA1:3E0B8EE57CBAF3F9BE988123904B1BDC19218176
                                                                                                                                                                                                                                                    SHA-256:F267FCD07C900D62D172990936930D5B7AA118245DC44E8A9CEF33E0C4BCD5D6
                                                                                                                                                                                                                                                    SHA-512:C27F8D4D23481BDD3522E4F28D080D7A0A48D8C94EA6DC0912D3DEB37B32E2CFF76BDB35A8DFB4FD2865E07829B4B851BE8202749699BCCD2AC9B9E9B51222E7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$..d.d.l%m&Z&m'Z'..e..(e)..Z*e*j+Z,e*j-Z.e*j/Z0d.Z1d.Z2d.Z3d.Z4G.d.d...d.e5..Z6d.d...Z7d.d...Z8d.d...Z9d.d...Z:d.d...Z;G.d.d...d.e<..Z=d.d...Z>i.Z?z.e.j@jAZBe.j@jCZDW.n...eEy.......d.d.lFZFeF.G..ZHeHjIZJeHjKZLd.d...ZBd.d ..ZDY.n.w.e.e...g.eB_Me.e...g.eD_Me.eB_Ne.eD_NG.d!d"..d"e<..ZOG.d#d$..d$e<..ZPG.d%d&..d&e<..ZQd&g.ZRd.S.)'.........FormatError..POINTER..Structure..WINFUNCTYPE..byref..c_long..c_void_p..oledll..pointer..windll....CopyComPointerN....COMError..ReturnHRESULT..instancemethod.._encode_idl....ISupportErrorInfo..ReportException..ReportError....IPersist....DISP_E_BADINDEX..DISP_E_MEMBERNOTFOUND..E_FAIL..E_NOINTERFACE..E_INVALIDARG..E_NOTIMPL..RPC_E_CHANGED_MODE..S_FALSE..S_OK....IProvideClassInfo..IProvideClassInfo2....................c..........
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17783
                                                                                                                                                                                                                                                    Entropy (8bit):5.158929845465528
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:NEw//RAY96ChWvqRLLeAWBpvwGfranfMmzvBmW+18:Nb/RVhWiRuAWzvw9nfMmbBmWG8
                                                                                                                                                                                                                                                    MD5:6E6A96137DC554D55EB06D09E015174C
                                                                                                                                                                                                                                                    SHA1:B1A4DCBCD93FF347D95CF7CD3D7CE74B44B28084
                                                                                                                                                                                                                                                    SHA-256:BDC8D473F64DAF8CBE0158683E64D554D18A5496331780732179C9A356A44EC5
                                                                                                                                                                                                                                                    SHA-512:24CFEF1E6EBBB86D34EAE7E8D61BD96564D951A18EA9A73266DBDEF0C70147A4AEAEB9A2446782D69A07F0578B2A63E998B1AC66A823B54B33806520ECD7619F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....d...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.Z.e.e.e.e...f...Z.e.e.e.e...e.f...Z.e.e.e.f...Z.e.e.e...e.e...e.f...Z.e.e.e...e.e...e.e.f...Z.e.e.e.f...Z.d.d.d.d.d.d...Z.d.d...Z.e...Z.d.e.f.d.e.e...d.e.e...d.e.e...d.e.d.e.e.e...e.e...e.e...e.f...f.d.d...Z.d.e.e.d.f...d.e.e.e.d.f...e.e.e...d.f...f...f.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.e.f...Z.d.e.f.d.d...Z e.e.d.e.f.....Z!e.e...Z"d.e.d.e.f...d.e.e.e...d.f...d e.e.d.f...d.e.d.e.f...f.d!d"..Z#G.d#d$..d$e...Z$G.d%d&..d&e...Z%G.d'd(..d(e%..Z&G.d)d*..d*e%..Z'G.d+d,..d,e...Z(G.d-d...d.e...Z)G.d/d0..d0e...Z*G.d1d2..d2e...Z+d.S.)3.....N....Any..Callable..Dict..Iterator..List..NamedTuple..Optional..Tuple..Type..Union...._CData.............................in..out..lcid..retval..optionalc....................C........t.d.d...|.D.....S.).Nc....................S........g.|.].}.t...|.d.....q.S.).r........_PARAMFLAGS..get.....0..n..r#.....comtypes\_memberspec.py..<listcom
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1474
                                                                                                                                                                                                                                                    Entropy (8bit):4.9375393285443465
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:g4FWir5UsKbohnDaiScezh5vYs/6s8VInrSlfHhdPEo4LWKbiyZDzOTLs:gCWiFjJBScLG6s8VInrStBx8DiyZzUs
                                                                                                                                                                                                                                                    MD5:78E07EC62E3C7B9C49E44AD28C37E196
                                                                                                                                                                                                                                                    SHA1:57A42DD7D5C3D7FA5A4EFE1CE461257425D37629
                                                                                                                                                                                                                                                    SHA-256:F94E9325025F076B6C95EE2B9AA0732ECB5D3387B7B04199014371663421D1BD
                                                                                                                                                                                                                                                    SHA-512:8F40A044903C706FD72900E2508D449C2CC10F0BEE907A51140FC0CF824304BA61E08D0547D1DED72ECBDDB171C91AA1E26CD2427080CF5C906289D34557D378
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....V...d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e...e...Z.d.S.)..........POINTER..c_void_p..castNc....................C....6...|.j.d...}.t.|.t.|.....}.|...|...}.t.|.j...|.j.d.<.|.S.).Nr......__clsid...._com_interfaces_r....r......QueryInterface..str.._reg_clsid_..__dict__....self..itf..punk..result..r......comtypes\_meta.py.._wrap_coclass...................r....c....................C.... ...t.|.|.j.d...|.f...r.|.S.t.|.....).Nr........isinstancer......TypeError....cls..objr....r....r......_coclass_from_param...............r....c....................@........e.Z.d.Z.d.d...Z.d.S.)..._coclass_metac....................C....t...t...|.|.|.|...}.|.t.f.k.r.|.S.d.|.v.r.|.d...}.|.t.j.t.|...<.t.d.|.j...|.t.f.t.t.t...d.....}.d.d.l.m.}...|.|.|.<.|.S.).Nr......POINTER(%s)....__ctypes_from_outparam__..from_paramr........_pointer_type_cache....type..__new__..object..comtypes..com_coclass_registryr......_coclass_pointer_meta..__name__r
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3838
                                                                                                                                                                                                                                                    Entropy (8bit):5.490658242215756
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:mtpNbI6uOKWO15UIyAJ+EqAf78sj6sJrPPe44z:m/5OTURAJ+yvjdJrPPJc
                                                                                                                                                                                                                                                    MD5:6A4F416917B22B544A4D9A08410A90BA
                                                                                                                                                                                                                                                    SHA1:372EE024C337064EBAB5DBC2A34978F59C4575E3
                                                                                                                                                                                                                                                    SHA-256:E4F0A93B6D4B1AE49612BCB960C49398C7FA71495C5205E2FDF69AF657175D3F
                                                                                                                                                                                                                                                    SHA-512:15148CE7B1F443B77015566EE2F4947B1C20AEC2DAAEFBDDB6621990843073567F5AA49EF97C35A299EB6E91C9F861DEDFC39DE39B782B2B268C1D21FFCFEC07
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....4...d.Z.d.d.l.Z.e.j.d.k.Z.G.d.d...d...Z.e...Z.d.g.Z.d.S.)..+ Consolidation of numpy support utilities. .....N...........c....................@....L...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.S.)...Interop..Class encapsulating all the functionality necessary to allow interop of. comtypes with numpy. Needs to be enabled with the "enable()" method.. c....................C...."...d.|._.d.|._.i.|._.d.|._.d.|._.d.S.).NF....enabled..VARIANT_dtype..typecodes..datetime64..com_null_date64....self..r......comtypes\_npsupport.py..__init__.....................Interop.__init__c....................C.......|.j.s.d.S.t.r.d.n.d.}.d.|.f.d.|.f.g.}.t.g.d...d.d.d.d.d.d.d.d.d.d.d.d.d.d.|.|.|.|.|.g.d.g.d...d...}.d.d.d.d.d.|.f.g.}.|.j...|...S.)...Create a dtype for VARIANT. This requires support for Unions, which. is available in numpy version 1.7 or greater... This does not support the decimal type... Return
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2566
                                                                                                                                                                                                                                                    Entropy (8bit):5.458815908394629
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:g8KrDlnP5AlgNxKyMM90LA/4HBFSAz6HAKQ5m326a4zsR60ggXPdGjJwTqhQM:BKrDlnvNxKyMM90LA/4HrLGHAKQa2EzZ
                                                                                                                                                                                                                                                    MD5:E391A1AAC7CDCAA92AC9DC0276E8203A
                                                                                                                                                                                                                                                    SHA1:083A411D11C0667265D1B9957C1D5BBCF6095576
                                                                                                                                                                                                                                                    SHA-256:F7914210AAFDFC5402AFC66C02985AA1015BAF730792B31B3C2DCA8447B80CD4
                                                                                                                                                                                                                                                    SHA-512:373DDB3A911CD2A70960BE4D47162B65B6333025449DA1F3D878F172A13309082B9899EAC56DD800DEA285296B8C9C570FFC283F38D0E948444E5E60B7E42984
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....~...d.Z.d.d.l.T.d.d.l.T.d.d.l.m.Z.m.Z...e.Z.e.Z.e.Z.e.d...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.e.Z.e.j.Z.e.e._.e.e...e.g.e._.e.j.Z.e.e...e._.e.e.e.e.g.e._.e.j.Z.e.e...e._.e.e.e.e...e.g.e._.e.j.Z.e.e...e._.e.e.e.e...g.e._.e.j.Z.e.e._.e.e...g.e._.e.j.Z.e.e._.e.e...e.e...g.e._.d.d...Z.e.j.Z.e.e._.e.e...e.e...e.g.e._.e.j Z e.e _.e.e...g.e _.e.j!Z!e.e...e!_.e.e.e.g.e!_.e.j"Z"e.e"_.e.e...g.e"_.e.j#Z#e$e#_.e.e...g.e#_.e.j%Z&e.e&_.e.e...e$e.e...g.e&_.d.d...Z%e.j'Z(e.e(_.e.e...e$e.e...g.e(_.d.d...Z'e.j)Z)e.e)_.e.e...g.e)_.e.j*Z*e.e*_.e.e...e.e...e.g.e*_.e.j+Z+e.e+_.e.e...g.e+_.e.j,Z-e.e-_.e.e...e.e...g.e-_.d.d...Z,e.j.Z.e.e._.e.e...g.e._.d.S.)..3SAFEARRAY api functions, data types, and constants..........*....HRESULT..GUID..oleaut32c....................@........e.Z.d.Z.d.e.f.d.e.f.g.Z.d.S.)...tagSAFEARRAYBOUND..cElements..lLboundN....__name__..__module__..__qualname__..DWORD..LONG.._fields_..r....r......comtypes\_safearray.pyr.....................r....
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19953
                                                                                                                                                                                                                                                    Entropy (8bit):5.68913333831818
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:8jo65EQyqAKDZpQOyo8076DUHMICOznSN:MgQyLKtpgUBVDzm
                                                                                                                                                                                                                                                    MD5:4C5DD413D7C5891D4B1413C6EF3DC992
                                                                                                                                                                                                                                                    SHA1:89654D174DE55E7C6771790ED3807B890C55A5D0
                                                                                                                                                                                                                                                    SHA-256:A9532164709CDB6C3FA4FAF84B10B74AE2CB45001CFE8D5EFA69C1FBF4C4AFA6
                                                                                                                                                                                                                                                    SHA-512:514CBFC94E6A9CF6BC5E7C660524003290FAEC184C6566767864F978D51F78172093E5103A05C89C08265C1EFAA8427469B115FD8477B0DA1DE045AE288E904A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z ..d.d.l!T.d.d.l"Z.d.d.l.Z.e.rjd.d.l.m#Z#..z.d.d.l.m$Z$..W.n...e%e&f.y.......G.d.d...d.e'..Z$Y.n.w.e.Z(e.Z)e.Z*e+Z,d.Z-d.Z.d.Z/d.Z0e1Z2e-Z3e.Z4e/Z5e0Z6e2Z7e...Z8e9e8..Z:e;e9e1......Z<e...d.d.d.d.d.d...Z=e1Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd.ZGd.ZHd.ZId.ZJd.ZKd.ZLd.ZMd.ZNd.ZOd.ZPd.ZQd ZRd!ZSd"ZTd#ZUd$ZVd%ZWd&ZXd'ZYd(ZZd)Z[d.Z\d*Z]d+Z^d,Z_d-Z`d.Zad/Zbd0Zcd1Zdd2Zed3Zfd4Zgd5Zhd6Zid7Zjd8Zkd9Zld:Zmd;Znd<Zod=Zpd8Zqd8ZrG.d>d?..d?es..ZtetZueuZvG.d@dA..dAes..ZwewZxG.dBdC..dCes..ZyeyZzezZ{e|dD..Z}e}j~Z.e.ez..e.ez..e+e,f.e._.e}j.Z.e.ez..f.e._.e.j.j.Z.e.e.f.e._.e.e._.e}j.Z.e.ez..e.ez..f.e._.e}j.Z.e.ez..e.ez..f.e._.ezd...ez_.ez..ez_.ez....ez_.Z.eIe._.dEe.j._B[.e;e9e1......Z.d.dFl.m.Z...e.j...e.ez....G.dGdH..dHe'....Z.G.dIdJ..dJe...Z.e.g.e.dKdLg.e.dMf.dNg.e.ez..dOf.dNg.e.e...dPf...e.g.e.dQ
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8313
                                                                                                                                                                                                                                                    Entropy (8bit):5.56696024555529
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:rXt20EZo5Q0MNcaVnYS/kLNpmEZ/TP3u6pFt6UE4u6LREGCJHe/c1:BEEQx0iEIAtA0/UHe4
                                                                                                                                                                                                                                                    MD5:C22CCBE927618561168508A5DC6E7229
                                                                                                                                                                                                                                                    SHA1:41846B5BF37CA12F9037083A7E552DBB8193A5CC
                                                                                                                                                                                                                                                    SHA-256:9225FD35B9F8B53EE2A40C7951EB1DCB69A88EB5FEB2661F964A017DC988A225
                                                                                                                                                                                                                                                    SHA-512:31485AC24B53947B8CE77C8D2087D17011E4897ED8F648701927B56934C42EA11F28360153AEFA376F497DCED91D9DCF912A15E9A51DD5E7F5573971AA0BAD7E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....0...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.rbd.d.l.m Z ..e...Z!d.d.l"Z.e.d.e.d...Z#e..$e%..Z&d.e.d.e.f.d.d...Z'd.e.d.e.f.d.d...Z(e(Z)e'e..*e.j+.._,e.d.e.e-e.e.f...d.e.f.d.d.....Z.e.d.e.e-e.e.f...d.e.e#..d.e#f.d.d.....Z.....d1d.e.e-e.e.f...d.e.e.e.....d.e/d.e.f.d.d...Z.d.e.d.e.e...d.e.e.e.....d.e.f.d.d...Z0e.r.e.d2d.d ....Z1e.d3d!d ....Z1d3d"d ..Z1e.d.e.e-e.e...e.f...d.e.f.d#d$....Z2e........%..d4d.e.e-e.e...e.f...d&e.e3..d'e.e-..d.e.e.e#....d.e/d(e.e.j4..d.e#f.d)d$....Z2..........d5d.e.e-e.e...e.f...d&e.e3..d'e.e-..d.e.e.e.....d.e/d(e.e.j4..d.e.f.d*d$..Z2e.d+e-d.e.e#..d.e#f.d,d-....Z5e.d1d+e-d.d.d.e/d.e.f.d.d-....Z5....d1d+e-d.e.e.e.j.....d.e/d.e.f.d/d-..Z5g.d0..Z6d.S.)6.>comtypes.client - High level client level COM support package......N....Any..Optional..overload..Type..TYPE_CHECKING..TypeVar..Union..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4826
                                                                                                                                                                                                                                                    Entropy (8bit):5.551900638749422
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:E4G1QUzx+ao1aOaNp4byfon6kKbGDJl3h5VWaq5BjiwADH6GP9h7TnoqB2:C0ao1dTtwAfKB2b6i7TnoqB2
                                                                                                                                                                                                                                                    MD5:3B45755BECB71F82EED857B63E8B4A82
                                                                                                                                                                                                                                                    SHA1:3A206C84D43C86D14A03C5C044EB272D2844203E
                                                                                                                                                                                                                                                    SHA-256:3CDA1E4F44BB0F89A61E30A3DA02CE206C564D0A16D85852A9390FA2920ECA12
                                                                                                                                                                                                                                                    SHA-512:1119DC53153C06DC882A51C8B6176C76C3505B2CBF71F1520E6F3B5FAF7CE923DD7A8628A9CC10605C1F707D9857B06DB6F71A1C05126E7B1F9A3570058B749C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e...e...Z.d.d...Z.d.d...Z.e...d...j.Z.e...d...j.Z.e.j.e.j.e.j.e.j.g.e._.e.j.e._.e.j.e.j.e.j.g.e._.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...comtypes.client._code_cache helper module...The main function is _find_gen_dir(), which on-demand creates the.comtypes.gen package and returns a directory where generated code can.be written to.......N....wintypesc....................C........t.|...S.)..8.... On Python 3.4 and later, when a package is imported from. an empty directory, its `__path__` will be a _NamespacePath. object and not a list, and _NamespacePath objects cannot. be indexed, leading to the error reported in #102.. This wrapper ensures that the path is a list for that reason.. ....list....path..r......comtypes\client\_code_cache.py.._ensure_list...........r....c....................C...."...t.....d.d.l.m.}...t.|.j...}.t.|...s.t.t.d.d...}.d.t.j.d.d..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4621
                                                                                                                                                                                                                                                    Entropy (8bit):5.230052291110813
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gvXlYBj9/4aUXH0Xzx9Oiu2xx88aio9cqAJCtaOLv/e0r2Rk/DPH6sB9zbTZrxJM:rBj9/4/kd9Nu2b1DJz0asxHcFhD3Z
                                                                                                                                                                                                                                                    MD5:39CA5D343961B11FF5530F648A673090
                                                                                                                                                                                                                                                    SHA1:D4CAEE219A98040EC40D81D1A0C5889BD1B54958
                                                                                                                                                                                                                                                    SHA-256:D1E21CEF9565500F52BA7BBA5111C5DA8A382CA60744E27B8E6913CEFE338C9E
                                                                                                                                                                                                                                                    SHA-512:1A033CEF491365BD180A4198FACF3A6810ED4A901E32C97304C32C279AAC752E0F1E70207DFCA62E4135BA81F12ED4B53DBE4BA3C078100B24A6718E3AB78593
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....L...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......Nc....................@....V...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)..._frozen_attr_dict..c....................C........|.|.v.r.t...|.|...S.).N....AttributeError....self..namer....r......comtypes\client\_constants.py..__getattr__................._frozen_attr_dict.__getattr__c....................C........t...).N....TypeError..r......key..valuer....r....r......__setitem__............._frozen_attr_dict.__setitem__c....................C...r....).Nr....r....r....r....r......__delitem__....r......_frozen_attr_dict.__delitem__c....................C...r....).Nr......r......otherr....r....r......__ior__............._frozen_attr_dict.__ior__c....................C...r....).Nr......r....r....r....r......clear!...r......_frozen_attr_dict.clearNc....................C...r....).Nr......r....r......defaultr....r....r......pop$
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8511
                                                                                                                                                                                                                                                    Entropy (8bit):5.377055048592428
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:qj+M9ilgoA1Xpjjv3sJ/l26AzznKIIMF1sLYbNIWolUvzlFLL:qSjgoA5pjjv8ovnKbIeIf
                                                                                                                                                                                                                                                    MD5:0368B5A6CB45BA648452D2EE00F47304
                                                                                                                                                                                                                                                    SHA1:26F6B9F05FA08D5BAFE9194E96652AE4A98C45A2
                                                                                                                                                                                                                                                    SHA-256:5B1B59BBF387F35A19F166F6BCD24AEB1BAB5E4F2682AA81E32504A8541E9C1B
                                                                                                                                                                                                                                                    SHA-512:D19F0816DD13EC0CA16FA728F46B55DB7C61AC2B72E7730D15F994FB52F4166E3829C441F2097F0B7A0A60F0A4C40347FA6C3EE13585CDFF74429D3C8D26D057
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.e...e...Z.G.d.d...d.e...Z.d.d...Z.d.d...Z.d.d...Z.d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.d.d...Z.G.d.d...d.e...Z.d.d.d...Z.e.j.d...Z.d.d...Z.d.S.)..........print_functionN....GetModulec....................@....,...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._AdviseConnectionc....................C....$...d.|._.d.|._.d.|._.|...|.|.|.....d.S.).N....cp..cookie..receiver.._connect....self..source..interfacer......r......comtypes\client\_events.py..__init__..................._AdviseConnection.__init__c....................C....F...|...t.j.j...}.|...t...|.j.....|._.t...d.|.....|.j...|...|._.|.|._.d.S.).N..Start advise %s....QueryInterface..comtypes..connectionpoints..IConnectionPointContainer..FindConnectionPoint..ctypes..byref.._iid_r......logger..debug..Adviser....r......r....r....r....r......cpcr....r....r....r........................._AdviseConnection._co
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8425
                                                                                                                                                                                                                                                    Entropy (8bit):5.588339831256897
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:JiKR3ap/45QzuRr0niuiylV6byu6GXF2jmHo5Ys9T:Ji7p/EQw0iuiylV6bybGXwmHo5zF
                                                                                                                                                                                                                                                    MD5:1A1E8DBD914D2DBFE078EC04000A364B
                                                                                                                                                                                                                                                    SHA1:B8ABBC2471FA9737D33687621EC54666F2DBBEE4
                                                                                                                                                                                                                                                    SHA-256:E12C3D97CB2658A596C1B17E4EF05BEBEAC6EA5F20277716E458E29E3090E7B9
                                                                                                                                                                                                                                                    SHA-512:C10264F2E20C47328470643D191F1433A1D43FC8C5448817EFF4039F6F8D345ABE8267054FAC5BD31D351F3F1E730798F181EA666DA348ABFA6F970DA19A77BB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z...e...e...Z.e.j.d.....e.j...Z.d.e.d.e.j f.d.d...Z!d.e.d.e.d.e.e.e"f...f.d.d...Z#d.e.e.e.j$f...d.e.j f.d.d...Z%d.e.d.e.j$f.d.d...Z&d.e.d.e.d.e.j f.d.d...Z'd.e.d.e.d.e.j f.d.d...Z(G.d.d...d.e)..Z*d.e.e.e.f...f.d.d...Z+e.d.k.r.e%e.j,d ......d.S.d.S.)!.........print_functionN....Any..Tuple..List..Optional..Dict..Union....GUID..typeinfo....codegenerator..tlbparser..PATH..fullname..returnc....................C....<...d.d.l.m.}...t.j.j.r.t.j.j.|.j.v.r.|.j...t.j.j.....t...|...S.)..(helper function to import dotted modulesr....N....comtypes.gen..gen..comtypes..client..gen_dir..__path__..append..importlib..import_module..r......g..r#.....comtypes\client\_generate.py.._my_import.................r%.....tlib_string..dirpathc....................C....x...t.|.t...s.J...t.j...|...r.|.d.f.S.|.r(t.j...t.j...|.|.....}.t.j...
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6045
                                                                                                                                                                                                                                                    Entropy (8bit):5.321692011159353
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Zo91Z05qABKbMMGOKerHqOpC7sU6xfqD/8QqW4DL9VF9AYCUSHM4uXUFXYA9Cxl:ZM1Z0EAnxSKiVvCD/L29/9A84u5GCl
                                                                                                                                                                                                                                                    MD5:F243C01924637A302878A1E5668841E1
                                                                                                                                                                                                                                                    SHA1:83D5C45BF2B99F13CAF024D8E175912E36439491
                                                                                                                                                                                                                                                    SHA-256:C9BA1C96EB22C786C0102D70B4D665AF1E2BEA1CDFD633DDC2A40795F9208D27
                                                                                                                                                                                                                                                    SHA-512:B080F2E9A156EF3493168A49B8034F05F87DC9140F52E60CD32FE16D367349AA914A62D69DDAB45B72E31C7753FF635FC9E96ECD3787EE6678D50282EB04791F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.e.d...Z.e.j.e.j.e.j.e.j.e.j.g.Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.g.Z.d.S.)......N....Any..Dict..Optional..Set..Type..TypeVar....automation....lazybind....COMError..GUID..IUnknown..hresult.._is_object.._T_IUnknown....boundc....................C....^...t.|.t...r.|.S.t.|.t...t.j.....r-z.|...d...}.W.n...t.t.f.y&......t.|.....Y.S.w.t...|.|...S.|.S.)..kWrap an object in a Dispatch instance, exposing methods and properties. via fully dynamic dispatch.. r........isinstance.._Dispatch..ctypes..POINTERr......IDispatch..GetTypeInfor......WindowsErrorr......Dispatch....obj..tinfo..r%.....comtypes\client\dynamic.pyr!................................r!...c....................@....X...e.Z.d.Z.d.e.d.d.d.d.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.d.f.d.d...Z.d.S.)...MethodCaller.._id.._objr......returnNc....................C
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6413
                                                                                                                                                                                                                                                    Entropy (8bit):5.146574812144704
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:uKskYkpqhMlOmv2AjaQ4uvDXlzZf1lM7b93o2wA2Jz9tBj6tDkLrb14YVcb:UhMQmOA7jvT1mNwVl97aDkPb2YVcb
                                                                                                                                                                                                                                                    MD5:63BB47EF994A310842F093425471DA40
                                                                                                                                                                                                                                                    SHA1:31D6FB8532F07125871399F8BEDCB8BC2DBFE552
                                                                                                                                                                                                                                                    SHA-256:5BC22669A6084024D760E5E0988625E325EA5526A421B0AE3941AB339CB6D2BF
                                                                                                                                                                                                                                                    SHA-512:F280D4F6C0CB36627A8B8B823B543E49AE329AE7E765A518B6EA997A8197F5EFEA966E42342AF5211F3A05CABE02ED04BFEC7A8B7F55725725B5CC904C7C1E4B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.e.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......N....IEnumVARIANT....DISPATCH_METHOD....DISPATCH_PROPERTYGET....DISPATCH_PROPERTYPUT....DISPATCH_PROPERTYPUTREF....DISPID_VALUE....DISPID_NEWENUM....FUNC_PUREVIRTUAL..FUNC_DISPATCHc....................@........e.Z.d.Z.d.Z.d.d...Z.d.S.)...FuncDesc.\Stores important FUNCDESC properties by copying them from a. real FUNCDESC instance.. c....................K........|.j...|.....d.S.).N....__dict__..update....self..kw..r......comtypes\client\lazybind.py..__init__.............FuncDesc.__init__N....__name__..__module__..__qualname__..__doc__r ...r....r....r....r....r...................r....c....................@....4...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...NamedPropertyc....................C........|.|._.|.|._.|.|._.|.|._.d.S.).N....get..put
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2724
                                                                                                                                                                                                                                                    Entropy (8bit):5.3387320777339085
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gGCbTWuEyBiWOFO6LRgvXloogSXlfkffrUeXmbZowL5f/lkeMlGTplo3lfWl/vrP:zC1EyBiWODlClbgslfkfAeXtuplkeMlU
                                                                                                                                                                                                                                                    MD5:F7A83D20CDAA1315A2C16C67DB525619
                                                                                                                                                                                                                                                    SHA1:4E62FEE6CC8EC8DC82AA081D96E313CC64680AAF
                                                                                                                                                                                                                                                    SHA-256:FF1A495C792DF679802FF9B8D7646B777220740886704B63E1050F126B0F0D13
                                                                                                                                                                                                                                                    SHA-512:7E35189BF2F06AECD26BD180DE950EE936ADB9F21C6D34FEC6D7F327686AB8A64AB21258FD9996145CAC7D1D3B20677D74CB620EE24368E2173C2547F2833E06
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....H...d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...e.Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.g.e.d.d.g.e.e.e.....d.f...e.g.e.d.d.g.e.e...d.f.d.g.e.e.e.....d.f...g.e._.e.g.e.d.d.g.e.e...d.f...e.g.e.d.d.g.e.e.e.....d.f...e.g.e.d.d.g.e.e...d.f.d.g.e.e...d.f...e.g.e.d.d.g.e.d.f...e.g.e.d.d.g.e.e.e.....d.f...g.e._.e.g.e.d.d.g.e.d f.d.g.e.e...d!f.d.g.e.e...d"f...e.g.e.d#d.g.e.d f...e.g.e.d$..e.g.e.d%d.g.e.e.e.....d.f...g.e._.e.g.e.d.d.g.e.d f.d.g.e.e.e.....d.f.d.g.e.e...d"f...e.g.e.d#d.g.e.d f...e.g.e.d$..e.g.e.d%d.g.e.e.e.....d.f...g.e._.d.S.)&.....N....*....IUnknown..COMMETHOD..GUID..HRESULT..dispidc....................@.... ...e.Z.d.Z.d.e.e...f.d.e.f.g.Z.d.S.)...tagCONNECTDATA..pUnk..dwCookieN....__name__..__module__..__qualname__..POINTERr......c_ulong.._fields_..r....r......comtypes\connectionpoints.pyr.....................r....c....................@........e.Z.d.Z.e.d...Z.g.Z.d.S.)...IConnectionPoint
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3378
                                                                                                                                                                                                                                                    Entropy (8bit):5.445894166898573
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:dCDK1xezb4AG/uvqQGYcXAsO5U+MVLWg7j:dCu/ez0AG/uihYs+lMV7/
                                                                                                                                                                                                                                                    MD5:8042D51C62E325964D38AA39A2F9DBE7
                                                                                                                                                                                                                                                    SHA1:D4520E5D2A5AF184536FC4ACD67D4EFD1629567C
                                                                                                                                                                                                                                                    SHA-256:65E9C1E598FE228F7DEDC04FF31752327CBE30B77C7F5CB5ECF9E3F604A8DABB
                                                                                                                                                                                                                                                    SHA-512:4DF37CEADFCEF3E2240EE062D9A6A4B0FEA437B14DB7FE2112CB613195AFF1370A189FF3B3F66AAB69B83341A1B3C41C1068D42BF7DFCF0F57F9BEA0949C5276
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.T.e.Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.j.Z.d.d...Z.d.d...Z.d.d...Z.d.d.d.e.f.d.d...Z...d.d.d...Z.g.d...Z.d.S.)......N....*....IUnknown..HRESULT..COMMETHOD..GUID..BSTRc....................@.......e.Z.d.Z.e.d...Z.e.g.e.d.d.g.e.e...d.f...e.g.e.d.d.g.e.d.f...e.g.e.d.d.g.e.d.f...e.g.e.d.d.g.e.d.f...e.g.e.d.d.g.e.d.f...g.Z.d.S.)...ICreateErrorInfo.&{22F03340-547D-101B-8E65-08002B2BD119}..SetGUID..in..rguid..SetSource..szSource..SetDescription..szDescription..SetHelpFile..szHelpFile..SetHelpContext..dwHelpContextN....__name__..__module__..__qualname__r......_iid_r....r......POINTER..LPCOLESTR..DWORD.._methods_..r"...r".....comtypes\errorinfo.pyr.............................r....c....................@.......e.Z.d.Z.e.d...Z.e.g.e.d.d.g.e.e...d.f...e.g.e.d.d.g.e.e...d.f...e.g.e.d.d.g.e.e...d.f...e.g.e.d.d.g.e.e...d.f...e.g.e.d.d.g.e.e...d.f...g.Z.d.S.)...IErrorInfo.&{1CF2B120-54
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                    Entropy (8bit):3.637548935392408
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ztWlulehlra4lPlPlsK9tcuzMOkcTg/lz:gqeho4u54MuMh
                                                                                                                                                                                                                                                    MD5:CFB5D2AE7D2D664B21161DB8BF4F7CFD
                                                                                                                                                                                                                                                    SHA1:8DD36041B758DABF21EF423521450783443B61C1
                                                                                                                                                                                                                                                    SHA-256:FED1B384A4D0673FEC2568368E04C05630E9E1E64307452D579D93F51C91B8BA
                                                                                                                                                                                                                                                    SHA-512:4BA6232D7D21206F8EE50433C77EDFDAC6BB27D373577B24E5EB926D1D166F5342994E596C885BEA752FFC359B217C6722D838B4DE086E727DD790EA46879AE9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.S.).N..r....r....r....z.comtypes\gen\__init__.py..<module>...........
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1752
                                                                                                                                                                                                                                                    Entropy (8bit):5.56680517745844
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gvWeTn7dbyVemwndCro/go6Bm5Kg5en7Z57ZxLn:UWeL748bd28goHPAn7/Ln
                                                                                                                                                                                                                                                    MD5:6A13B60CEA09995C2E6BC61F6A518711
                                                                                                                                                                                                                                                    SHA1:FE173E5BE81D0883C9AE4ED5D823D129F24A418A
                                                                                                                                                                                                                                                    SHA-256:8591D372A6B8253FF520709212DD32A3EDE7A32AC9E43CF3C188C0CB7BAA715F
                                                                                                                                                                                                                                                    SHA-512:32F8A9B4FD2D19E56EABC6CEACAE0C1042E46684CDD7AD9FA42006AD82D7E99890CDE4109F97B1F57123FF1E11C313032729DBBEBFD755CF6697D4B72A0D8F6B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&d'..Z&d.Z'd.Z(d(Z)d)Z*d*d+..Z+d,S.)-.................@....@....@....@...W.................................................J.......................................................................................................c....................C....&...d.d.l.m.}...|.|.d.>.|.d.>.B.|.B...j.S.).Nr........c_long..............ctypesr*.....value..Z.sevZ.fac..coder*.....r2.....comtypes\hresult.py..MAKE_HRESULT;............r4.............c....................C....4...d.d.l.m.}...|.|...j.}.|.d.k.r.|.S.|.d.|.d.@.B...j.S.).Nr....r)...................r-.......xr*...r2...r2...r3.....HRESULT_FROM_WIN32I..................r=...N.,..S_OK..S_FALSE..E_UNEXPECTED..E_NOTIMPL..E_NOINTERFACE..E_POINTER..E_FAIL..E_INVALIDARG..E_OUTOFMEMORY..CLASS_E_NOAGGREGATION..CLASS_E_CLASSNOTAVAILABLE..CO_E_CLASSSTRING..CO
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1794
                                                                                                                                                                                                                                                    Entropy (8bit):4.9925480797463795
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:gkaj8vxU1uTlokNltocFWurzpZvhkN+9jSfh3MWLYc7Wjc9fGJ7NWrlczTscckxJ:gaasTld3OiJXppKN+8pLsjEGRvc7o
                                                                                                                                                                                                                                                    MD5:5FF4FD7827B21577FA9A7A0B2E8DDA92
                                                                                                                                                                                                                                                    SHA1:33AC0D967A0038E4F2C6BDAF5CB27C26039E652B
                                                                                                                                                                                                                                                    SHA-256:B8D65EC540BF22BE6E355C1F205A64CD5BC004DD204E6EAF843AE28E64C3746B
                                                                                                                                                                                                                                                    SHA-512:808E2C78EA20516DE7E4C6244BFC716414EC594AD275B83B45F57376F3B17834EA1BA3CF16B1892910A7141469CC2F7948D18D283605D1CB3245828E76A2EDD0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d...Z.e.j.Z.e.j.e.j.e.j.e.j.g.e._.e.j.Z.e.j.Z.G.d.d...d.e...Z.e...Z.e.j.Z.e.j.Z.e.j.Z.g.d...Z.d.S.)......N....WinDLL..byref..WinError....MSG..user32c....................@....6...e.Z.d.Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._MessageLoopc....................C........g.|._.d.S.).N...._filters....self..r......comtypes\messageloop.py..__init__............._MessageLoop.__init__.....c....................C........|.j...|.|.....d.S.).N..r......insert..r......obj..indexr....r....r......insert_filter............._MessageLoop.insert_filterc....................C........|.j...|.....d.S.).N..r......remove..r....r....r....r....r......remove_filter............._MessageLoop.remove_filterc....................C....T...t...}.t.|...}...t.|.d.d.d...}.|.d.k.r.t.....|.d.k.r.d.S.|...|...s)t.|.....t.|.....q.).N.....r....r......r....r......GetMessager......filter_message..TranslateMessage..DispatchMessage..r......
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2404
                                                                                                                                                                                                                                                    Entropy (8bit):5.015209520347607
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gtev8YJvu7lbyIPu589FJYSvr8LEwb6nSOYwuo/GUSOBPHg+HFACpUWafNVE4O0J:O48YJqRycu58vdrJweHYw7usdg+eCp0B
                                                                                                                                                                                                                                                    MD5:1589D4E8CE4886095FBDDA437C8EA7EF
                                                                                                                                                                                                                                                    SHA1:5D1A9CC7B99263FEE984B220E62CDD0032C76F89
                                                                                                                                                                                                                                                    SHA-256:D7D9D0D05AB4AE60776C98A5B9BC8195BB58899017D6062B60EBA2E1A3B8D89B
                                                                                                                                                                                                                                                    SHA-512:D74374C3FE659BFED5377592551E5D41975282C7E2B61CB59D4F84C3B94FBAA5D05F21B3BC549B99A2B1C1B328E443B31E3A0BD41872D46C9BD3692C1EA836F9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....,...G.d.d...d.e...Z.d.d...Z.G.d.d...d.e...Z.d.S.).c....................@.... ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.)...Patch..... Implements a class decorator suitable for patching an existing class with. a new namespace... For example, consider this trivial class (that your code doesn't own):.. >>> class MyClass:. ... def __init__(self, param):. ... self.param = param. ... def bar(self):. ... print("orig bar").. To add attributes to MyClass, you can use Patch:.. >>> @Patch(MyClass). ... class JustANamespace:. ... def print_param(self):. ... print(self.param). >>> ob = MyClass('foo'). >>> ob.print_param(). foo.. The namespace is assigned None, so there's no mistaking the purpose. >>> JustANamespace.. The patcher will replace the existing methods:.. >>> @Patch(MyClass). ... class SomeNamespace:. ... def bar(self):. ... print("replac
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6093
                                                                                                                                                                                                                                                    Entropy (8bit):5.6049095032125225
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ivjdE5rhMGB/A/FSH4FMUijxEqmKxPO1v+mzmLmi3L:ivjm5rCG5A9SHjjx9mKI1v+Qni3L
                                                                                                                                                                                                                                                    MD5:B63A15DA1CF5CA17624B659EE4E497C1
                                                                                                                                                                                                                                                    SHA1:3C0C066D9D0B28584568E98A60F85447CF8193AB
                                                                                                                                                                                                                                                    SHA-256:E49EB6A4F97CFB6F678A8A10E4BD833063DCD69EE3692D7D98736036E06DD2A8
                                                                                                                                                                                                                                                    SHA-512:2B79DDE916F6747083AD5F1F6BBFDED562D009D51F808C6F0B16D2C4AD013B2CCF6CC225934F39124540B38ECACE76F4E0B8C2ACCB531D51A469F49D89E15739
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....l...d.Z.d.d.l.T.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z d.Z!d.Z"d.Z#d.Z$d.Z%d.Z&d.Z'd.Z(d.Z)d.Z*d.Z+d.Z,d Z-d!Z.d"Z/d#Z0d$Z1d%Z2e...Z3Z4G.d&d'..d'e...Z5d.d(l.m6Z6..d.d.l7T.G.d)d*..d*e6..Z8g.d+..Z9d,S.)-..This module defines the following interfaces:.. IErrorLog. IPropertyBag. IPersistPropertyBag. IPropertyBag2. IPersistPropertyBag2..The 'DictPropertyBag' class is a class implementing the IPropertyBag.interface, useful in client code...........*....WORD..DWORD..BOOL....GUID..IUnknown..COMMETHOD..HRESULT..dispid....IPersist....VARIANT..tagEXCEPINFOc....................@....>...e.Z.d.Z.e.d...Z.g.Z.e.g.e.d.d.g.e.d.f.d.g.e.e...d.f...g.Z.d.S.)...IErrorLog.&{3127CA40-446E-11CE-8135-00AA004BB851}..AddError..in..pszPropName..pExcepInfoN....__name__..__module__..__qualname__r......_ii
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11521
                                                                                                                                                                                                                                                    Entropy (8bit):5.445039762468093
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ApBvyQDSPs76C6lRyOdEysN+2nCxRu68XnNIm:AnEPsf6lRyOdEysN+2n4QnWm
                                                                                                                                                                                                                                                    MD5:ADBBF23BA4B7638E8B3C74E87D103C30
                                                                                                                                                                                                                                                    SHA1:BA47C88954634C91BBA196FFB7E394CC323E1402
                                                                                                                                                                                                                                                    SHA-256:A635313C5D8BB22D52B4EF5A3BF2A93159CDCD77D9F3FE67089E65CC22654FED
                                                                                                                                                                                                                                                    SHA-512:6E02C621AEDDA5A60D2482640028CFBB7FEE8081A64892FFB244C0FDE289AEC375D451A478E885185B6C3F7613BB60F53F4BE5C2F232426A836C6CC284159C7D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...i.Z.G.d.d...d.e...Z.e...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)......N....POINTER..Structure..byref..cast..c_long..memmove..pointer..sizeof...._safearray..IUnknown..com_interface_registry....Patchc....................@....4...e.Z.d.Z.d.Z.e.....Z.d.d...Z.d.d...Z.d.d...Z.e.Z.d.S.)..!_SafeArrayAsNdArrayContextManager.....Context manager allowing safe arrays to be extracted as ndarrays... This is thread-safe... Example. -------.. This works in python >= 2.5. >>> with safearray_as_ndarray:. >>> my_arr = com_object.AsSafeArray. >>> type(my_arr). numpy.ndarray.. c....................C....>...t.j.......z.|.j...j.d.7..._.W.d.S...t.y.......d.|.j._.Y.d.S.w.).N.........comtypes..npsupport..enable..thread_local..count..AttributeError....self..r .....comtypes\safearray.py..__enter__......................+_SafeArrayAsNdArrayContex
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1674
                                                                                                                                                                                                                                                    Entropy (8bit):5.467499042773453
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:g8HNvO25PggR3j4pkkJLss7IA4GhEFhaoUNteAB9kdGaLhhrTx8RkLvCd1MXRCP+:g8425rwwZVFDU/x/qGqxDLGWRCDmxFbz
                                                                                                                                                                                                                                                    MD5:BA97AD13ADCD5DD71A198C3B16F07477
                                                                                                                                                                                                                                                    SHA1:EBC54D1FEF3974CE762CD9FB3301F8E4D95E8613
                                                                                                                                                                                                                                                    SHA-256:F381D08D69783F4BC66621407E13E8054A748BD4033D5DF4E9195B62BEAEF464
                                                                                                                                                                                                                                                    SHA-512:7DE27F320B3010BC7DE78C72B2D1F32C346002ABF66D7D648C3F655B4BF1C445D8EBAEC3997996496734212142AB985AB8DA1D831E826ED8FA97B56472A87223
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....H...d.d.l.Z.d.d.l.Z.G.d.d...d.e.j...Z.d.Z.d.Z.e.j.j.Z.d.d.d...Z.d.d...Z.d.S.)......Nc....................@....b...e.Z.d.Z.e...d...Z.e...e.j.d.e...e.j...e...e.j...e...e.j...g...e...e.j.d.e.j.g...g.Z.d.d.d...Z.d.S.)...IClassFactory.&{00000001-0000-0000-C000-000000000046}..CreateInstance..LockServerNFc....................C....~...|.r.|.d.u.r.t.d.....t.j.j.}.n.|.d.u.r.t.j.}.n.|.}.t...|.....}.|...|.|.j.t...|.......|.r3t.j.j...|...S.|.d.u.r=t.j...|...S.|.S.).N.,interface and dynamic are mutually exclusive....ValueError..comtypes..automation..IDispatch..IUnknown..ctypes..POINTERZ"_IClassFactory__com_CreateInstance.._iid_..byref..client..dynamic..Dispatch..GetBestInterface....self..punkouter..interfacer....Z.realInterface..obj..r......comtypes\server\__init__.pyr...........................................IClassFactory.CreateInstance..NNF....__name__..__module__..__qualname__r......GUIDr......STDMETHOD..HRESULTr....r....r......c_void_p..c_int.._methods_
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):119
                                                                                                                                                                                                                                                    Entropy (8bit):3.641925328664078
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ztWlulehlra4lPlPl9PYKikcTg/lz:gqeho4VyMh
                                                                                                                                                                                                                                                    MD5:12466FE56A0CC7D01649AA56B2A3667E
                                                                                                                                                                                                                                                    SHA1:EE5526E2EAD9C93FE91DF003CC320D4537904E34
                                                                                                                                                                                                                                                    SHA-256:CA2FA5033D35693871F841C85672DAF95364E880B3A6693DD7F4681304293EC2
                                                                                                                                                                                                                                                    SHA-512:AF3350D1895DF0F43E11A465D47416C61BE19B554122118491239BCD673B3B2D628476DECEFC87DBEBDEC17B6A30107303D2D73CF6FF399B50156BE0AA9D691F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.S.).N..r....r....r....z.comtypes\tools\__init__.py..<module>...........
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42356
                                                                                                                                                                                                                                                    Entropy (8bit):5.507084685256412
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:XuS3wwifpMRSBcuzJlsISf0xg8RXc1XLjHYUTEcXD14+QYejwwzpbJQgkAhrF5sr:eIwPpMgBc2iD0e85cVLjH9TEcX5hQvZW
                                                                                                                                                                                                                                                    MD5:4B3F3EF877B8B1880FA5FA860CA4B815
                                                                                                                                                                                                                                                    SHA1:352CFCD2145B51F9876152090C1421E0BC15F88F
                                                                                                                                                                                                                                                    SHA-256:C5A53C618888B87A8DF1F6842F5E93A1233E8A19D9D6D4EF83EEB25BE591E661
                                                                                                                                                                                                                                                    SHA-512:CE3ACC77EB18C951F4DBD464E23C766ED2DB825A0018292C7112EA15AE224E3A7DB49D836084492B2BF010A91BF505F7F502612883058FE064CB56D547C10C45
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....X...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...e.j.Z.e...e...Z.d.Z.G.d.d...d.e ..Z!e!..Z!G.d.d...d.e ..Z"G.d.d...d.e ..Z#i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d!..d"d#..d$d%..d&d'..d(d)..d*d+..Z$d,d-..Z%d.Z&d.d/..Z'd0d1..Z(G.d2d3..d3e)..Z*e+d4d5g...Z,d6d7..Z-d8d9..Z.d:d;..Z/e.d.e.d.f...Z0e.e1e"e#f...Z2d<e1d=e1d>e.e1..d?e0d@e1f.dAdB..Z3G.dCdD..dDe ..Z4G.dEdF..dFe ..Z5G.dGdH..dHe ..Z6G.dIdJ..dJe ..Z7G.dKdL..dLe ..Z8G.dMdN..dNe ..Z9G.dOdP..dPe ..Z:G.dQdR..dRe ..Z;d.S.)S.........print_functionN....Any..Dict..Iterator..List..Optional..Sequence..Set..Tuple..Union....typeinfo....tlbparser..typedesc..typeannotatorTc....................@........e.Z.d.Z.d.d...Z.d.S.)...lcidc....................C........d.S.).N.._lcid......selfr....r......comtypes\tools\codegenerator.py..__repr__$............lcid.__repr__N....__name__..__m
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):18490
                                                                                                                                                                                                                                                    Entropy (8bit):5.75789868026758
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:GQQ6th9BF0N1ZYzvONnErmiW9ZAvTzjGwpyJIhPjww:GIhw1REr29xwsidjww
                                                                                                                                                                                                                                                    MD5:82AF53F1AB564D910719907CCC5C3E10
                                                                                                                                                                                                                                                    SHA1:45612D0BD99A1EAACABF1F1EE491AA54667F1228
                                                                                                                                                                                                                                                    SHA-256:2D7DED1A1C261D6491A8ED17EBFF63AE78909F79E079A0B2F04D8E43A3C0798D
                                                                                                                                                                                                                                                    SHA-512:F7D1BD04D60EC9028B8B1D52CF305F13B28CD1E68F1809BF475CEDC6561CC3BBF78663043A5EB506B7036C3F1AEE55E01443E8CF0A2D8A34E7EDE2E4C04D20DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....&...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.d.k.Z.d.d...Z e..!d.d.d...Z"e..!d.d.d...Z#e..!d.d.d...Z$e..!d.d.d...Z%e..!d.d.d...Z&e..!d.d.d...Z'e..!d.d.d...Z(e..!d.d.d...Z)e..!d.d.d...Z*e..!d.d.d...Z+e..!d.d.d...Z,e..!d.d.d...Z-e..!d.d.d...Z.e../d.e e$....Z0e../d.e'..Z1e../d.e%..Z2e../d.e*..Z3e.j4d e.e.j5..d...g.g.e.e.j5..d...d!..Z6e../d"d...Z7e../d#d...Z8e.j4d$e.e.j9..d...g.g.e.e.j9..d...d!..Z:d%d&..Z;e+Z<e.Z=i.e.j>e%..e.j?e'..e.j@e-..e.jAe...e.jBe<..e.jCe=..e.jDe0..e.jEe e7....e.jFe1..e.jGe2..e.jHe6..e.jIe e8....e.jJe:..e.jKe"..e.jLe#..e.jMe&..e.jNe*..e.jOe+e.jPe,e.jQe'e.jRe(e.jSe..!d'd.d...e.jTe3e.jUe e"..e.jVe e$..i...ZWG.d(d)..d)eX..ZYG.d*d+..d+eY..ZZG.d,d-..d-eY..Z[d.d/..Z\d0d1..Z]d.S.)2.........print_functionN....Any..Callable..Dict..List..Optional..Type..TypeVar..Tuple..Union....alignment..c_void_p.._Pointer..sizeof..windll....a
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11191
                                                                                                                                                                                                                                                    Entropy (8bit):5.162950204659468
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:6ammNbVmbuk/sosHWsRuZjWqf1iP00WI7IUciQU3efODwipFmOB3fitJTDrFvWyb:6AbVmbuk/sRWMuZRiP00WI85ivefODwZ
                                                                                                                                                                                                                                                    MD5:75D14359A1B12B7D1B12F129EEDB5D7F
                                                                                                                                                                                                                                                    SHA1:9A8BEDEFC00C15C8198A6B79A1EC1FFC58620429
                                                                                                                                                                                                                                                    SHA-256:6B5F1C90DD270763111922852D15BA7B11A40855B181BD37D938D90C74F741C1
                                                                                                                                                                                                                                                    SHA-512:5CC0F13840CD7F04632F31F9E67880CA9142A8772FB7E5969EB474990D9E5908ADEFD69131C259D2B76A9948564A019918F64AFF5A5C06F22774697E84FA2416
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....R...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.r4d.d.l.m.Z...e.r>e.d.e.j.d...Z.n.e.d...Z.G.d.d...d.e.j.e.e.....Z.e.e.e.e...e.e...e.e...e.e...f...Z.G.d.d...d.e.j.e.e.....Z.G.d.d...d.e.e.j.....Z.G.d.d...d.e.e.j.....Z.G.d.d...d.e...Z.G.d.d...d.e.e.j.....Z G.d.d...d.e.e.j.....Z!G.d.d...d.e...Z"d.S.)......N....Any..Dict..Generic..Iterable..Iterator..List..Optional..Sequence..Tuple..TYPE_CHECKING..TypeVar....typedesc....hints.._T_MTD....boundc....................@....Z...e.Z.d.Z.d.e.d.d.f.d.d...Z.e.d.e.e.e.e.e.e...f.....f.d.d.....Z.e.j.d.e.d.e.f.d.d.....Z.d.S.)..._MethodAnnotator..method..returnNc....................C........|.|._.d.S.).N..r........selfr......r......comtypes\tools\typeannotator.py..__init__............._MethodAnnotator.__init__c....................C....d...d.}.g.}.|.j.j.D.]'\.}.}.}.}.d.|.v.r.d.|.v.s.|.s/|.d.7.}.d.|.v.r"d.}.|...|.|.p+d.|.....|.f.....q.|.S.).Nr......in..lcid.......optional
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7088
                                                                                                                                                                                                                                                    Entropy (8bit):4.531887407114192
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:hUwwf4y/2JlwwfmWfZDfw+Eigo5IfM4gMzjs:hUwwwA2rheWxDfw+Eigo5IfM4Lzjs
                                                                                                                                                                                                                                                    MD5:563F4CFD19B027A375F50611D918F82D
                                                                                                                                                                                                                                                    SHA1:ABCB6CE6C914113753BF151BAAC312787184375E
                                                                                                                                                                                                                                                    SHA-256:67669F21996A766EC8D3990CC9249CDF2305B748ABE3394030243CF5A230C526
                                                                                                                                                                                                                                                    SHA-512:6FF5AEA95F880B6DD519368F2D238204B4D96DB1C693C9F537B593D38E380999E493B1D1502135946B8C36EA574CE51F0A78F585D0EB7C4A8CD124239C8A905D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.... ...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.T.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.d.S.)!.....N....Any..List..Optional..Tuple..Union....ITypeLib..TLIBATTR....*c....................@....>...e.Z.d.Z...d.d.e.d.e.d.e.d.e.d.e.e...d.d.f.d.d...Z.d.d...Z.d.S.)...TypeLibN..name..guid..major..minor..doc..returnc....................C...."...|.|._.|.|._.|.|._.|.|._.|.|._.d.S.).N..r....r....r....r....r........selfr....r....r....r....r......r......comtypes\tools\typedesc.py..__init__.....................TypeLib.__init__c....................C........d.|.j.|.j.|.j.|.j.f...S.).N..<TypeLib(%s: %s, %s, %s)>..r....r....r....r......r....r....r....r......__repr__.......................TypeLib.__repr__..N....__name__..__module__..__qualname__..str..intr....r....r#..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8895
                                                                                                                                                                                                                                                    Entropy (8bit):4.403681693384337
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:1gLUxxnze4CO02ok0qiUWbkfjLHp9R9HMsu3aH/XAT1JC+UAfd488qrJ1/P33mFD:1gLU/nzerOOsmbqL3w3aYLdzr/P33mt
                                                                                                                                                                                                                                                    MD5:3DE118FEF6061BBEEF8B341EC500CAE2
                                                                                                                                                                                                                                                    SHA1:045C0264251A29CD9C930E71381FB4CEFD4D2B50
                                                                                                                                                                                                                                                    SHA-256:7AB569999E7105E7A5493C6AAA6E0E036BFB2E75311024892F9E766D63122A04
                                                                                                                                                                                                                                                    SHA-512:7434989D8C9ACF568FDB2ED4F071A3112D06425DCA7AB87B2BC74C496A87D973E6E2344F7821AB77C67747DA235A4E44D216389566D7F8D5D06E3CA1FA4CD52E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e...Z.G.d+d,..d,e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z d.S.)3.........Any..List..Optional..Tuple..Union..SupportsIntNc....................@........e.Z.d.Z.d.Z.d.d...Z.d.S.)...Argument.Fa Parameter in the argument list of a callable (Function, Method, ...)c....................C........|.|._.|.|._.d.S.).N....atype..name....selfr....r......r......comtypes\tools\typedesc_base.py..__init__...............Argument.__init__N....__name__..__module__..__qualname__..__doc__r....r....r....r....r....r...................r....c....................@....4...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):29544
                                                                                                                                                                                                                                                    Entropy (8bit):5.729658092723496
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:uFJMp9YNDo9BDHCB9nJypYlJdjgxLzDQ2qjX7iaSwOte1:uFSGAb2nJqY3mdQBj2m
                                                                                                                                                                                                                                                    MD5:1B066129E001539F2D762138DBF9BFA3
                                                                                                                                                                                                                                                    SHA1:8B723600593E352B846178C43C38F1599084EDEE
                                                                                                                                                                                                                                                    SHA-256:94753CDF26F501ADB13416102DD8232AC55C6B4F51BED2A97E690311F582F061
                                                                                                                                                                                                                                                    SHA-512:831C28966742E46EFD85D29B4764D3CDE9851A660420725AEF743F35161B5DA56C898F16634D8BCFFF147186BF9FA59598FEF6B28150BADC2314A86D4C0C9FA4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'..d.d.l(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1..e.d.e d...Z2e.d.e%d...Z3e.j4d.k.Z5e.Z6e.Z7e.Z8e)Z9e.Z:e.Z;e.j<Z=e5r.e.j>n.e.j?Z@e.jAZBe.e:..ZCe.ZDd.ZEd.ZFd.ZGd.ZHeDZIe.ZJd.ZKd.ZLd.ZMeJZNe.ZOd.ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXeOZYe.ZZd.Z[d.Z\d.Z]d.Z^eZZ_e.Z`d.Zad.Zbd.Zcd.Zdd.Zed.Zfe`Zge.Zhd.Zid.Zjd.Zkd.ZlehZme.Znd.Zod.Zpd.Zqd.Zrd.ZsenZte.Zud.Zvd.Zwd.Zxd.Zyd.Zzd.Z{d.Z|d.Z}d.Z~d.Z.d.Z.euZ.d.Z.d.Z.d.Z.d.Z.e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d d!e.d"e.f...d#e2f.d$d%..Z.G.d&d'..d'e%..Z.e...d&d)d*....Z.e.d(e.d#e.f.d+d*....Z.d,d*..Z.G.d-d...d.e%..Z.G.d/d0..d0e%..Z.G.d1d2..d2e%..Z.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):115
                                                                                                                                                                                                                                                    Entropy (8bit):3.5316274446607214
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ztWlulehlra4lPlPlpLXuIikcTg/lz:gqeho4oMh
                                                                                                                                                                                                                                                    MD5:77A9F333710F1A845D8E371D64CDB340
                                                                                                                                                                                                                                                    SHA1:B598D6156855B19F95F344DDF279140439FE4FA2
                                                                                                                                                                                                                                                    SHA-256:7B06E6A0C395D1E4AD1BE311CB9BBCC6470425CC49FB306674AB091AC41F2141
                                                                                                                                                                                                                                                    SHA-512:C9BF5E0D1B39601BF263E0AE8E9DB5482390DCD13EE03A60D1085658B42DEBD632808C88E1C00296C7C78A4E750BB1300022718AE63A248F1D96ACEEAFDDC5A4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.S.).N..r....r....r....z.concurrent\__init__.py..<module>...........
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1087
                                                                                                                                                                                                                                                    Entropy (8bit):5.14840426336966
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:gWmV0rmMMcN/bM1aKsa7/dRjsNbAyF89Bd:gL4bMnsa7/vsmz9Bd
                                                                                                                                                                                                                                                    MD5:0550FFE1392038C8B561E372EE2E25FD
                                                                                                                                                                                                                                                    SHA1:D36459F8D02BDF569CE768198439EAED41794855
                                                                                                                                                                                                                                                    SHA-256:9BA3356C7A1DC284409F53C47E6153E34B87D5417F2E9E68998C8E28A1E6A1D9
                                                                                                                                                                                                                                                    SHA-512:DAF2CEEA28A0C643F145E42C9D9F3817839A8F67F1B577EDCAE50D2C456EFD96780071F53D5F2FA1B0CFBE59DBC9F3574DBCD7FAD3A9693949B039940F169809
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....T...d.Z.d.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.Z.d.d...Z.d.d...Z.d.S.)..?Execute computations asynchronously using threads or processes.."Brian Quinlan (brian@sweetapp.com).........FIRST_COMPLETED..FIRST_EXCEPTION..ALL_COMPLETED..CancelledError..TimeoutError..InvalidStateError..BrokenExecutor..Future..Executor..wait..as_completed..r....r....r....r....r....r....r....r....r....r......ProcessPoolExecutor..ThreadPoolExecutorc....................C........t.d...S.).N....__author__..__doc__....__all__..r....r......concurrent\futures\__init__.py..__dir__$..........r....c....................C....L...|.d.k.r.d.d.l.m.}...|.a.|.S.|.d.k.r.d.d.l.m.}...|.a.|.S.t.d.t...d.|.........).Nr...........r....r......r......module .. has no attribute ....processr......threadr......AttributeError..__name__....name..pe..ter....r....r......__getattr__(..........................r-...N..r....r....Z.concurrent.futures._baser....r....r....r....r....r....r...
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22159
                                                                                                                                                                                                                                                    Entropy (8bit):5.220431730959426
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:M6L+z1xw//sMc8z1KBz2YBXRxOHApwpeKzfVMer2p/crelPUoxisFINc7MTA:M6LCxwnZBKBSYBXRwgxsf2p/crelPUo1
                                                                                                                                                                                                                                                    MD5:58FF5FF9144E5174A777F44547637CA0
                                                                                                                                                                                                                                                    SHA1:D2F935320B7AABF73AFF9DF74B4D7DD6F471FB2A
                                                                                                                                                                                                                                                    SHA-256:BBC575A0A7341E70063C19330E385593D8D8069EFA3607FC12C44C49C72F7E50
                                                                                                                                                                                                                                                    SHA-512:4FA1E600A7F2C65D61D0CBF263162B2BD5557A867451610503EFCEDA293F46F80DD4666BBF7C2691D3E186E7332551EEB93B2CB893282BD8477D4B4A55BB40F9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.e.e.e.e.g.Z.e.d.e.d.e.d.e.d.e.d.i.Z.e...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.d#d$..Z.d%d&..Z.d5d'd(..Z e..!d)d*..Z"d.e.f.d+d,..Z#d5d-d...Z$G.d/d0..d0e...Z%G.d1d2..d2e...Z&G.d3d4..d4e'..Z(d.S.)6."Brian Quinlan (brian@sweetapp.com).....N..FIRST_COMPLETED..FIRST_EXCEPTION..ALL_COMPLETED.._AS_COMPLETED..PENDING..RUNNING..CANCELLED..CANCELLED_AND_NOTIFIED..FINISHED..pending..running..cancelled..finished..concurrent.futuresc....................@........e.Z.d.Z.d.Z.d.S.)...Error.-Base class for all future-related exceptions.N....__name__..__module__..__qualname__..__doc__..r....r......concurrent\futures\_base.pyr....-..............r....c....................@...r....)...CancelledError..The Future was cancelled.Nr....r....r....r....r....r....1...r....r....c.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21703
                                                                                                                                                                                                                                                    Entropy (8bit):5.3613162631647855
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:78ImR19AAsr+jWpVrPUlXaS38t9u5RAeI0y38D1HkQrm9Wn4Rd8q2K1Av2/FK:dcJsrYW7UFaS3Bm50y38D1HkAm9Wn+yj
                                                                                                                                                                                                                                                    MD5:4376BAAA476A5CA2744F74F4909D4375
                                                                                                                                                                                                                                                    SHA1:D1007CC5336A41E2F7B02D8D2F1AA1A786A097CE
                                                                                                                                                                                                                                                    SHA-256:25195D0C087EED8B3CBBF878A1022033B59E7C434DC5CF847157E9AB3859E2BF
                                                                                                                                                                                                                                                    SHA-512:06FEF9C6A59A48E8D8DA3AC951BCD9391209002C7B2CCDF4A81439D4221637B8FF6E96AFC7B6C0512AFDC98260385A6F1E6E2AA75BB680607248FEA661548F29
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.....Z.d.a.G.d.d...d...Z.d.d...Z.e...e.....d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z G.d.d...d.e...Z!G.d.d...d.e...Z"d.d...Z#d.d...Z$d.d d!..Z%d"d#..Z&G.d$d%..d%e.j'..Z(d.a)d.a*d&d'..Z+d(d)..Z,G.d*d+..d+e.j-..Z.G.d,d-..d-e.j/..Z0d.S.)/.-...Implements ProcessPoolExecutor...The following diagram and text describe the data-flow through the system:..|======================= In-process =====================|== Out-of-process ==|..+----------+ +----------+ +--------+ +-----------+ +---------+.| | => | Work Ids | | | | Call Q | | Process |.| | +----------+ | | +-----------+ | Pool |.| | | ... | | | | ... | +---------+.| | | 6 | => | | => |
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5940
                                                                                                                                                                                                                                                    Entropy (8bit):5.364496110838258
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:4vS2XV2A3DuLtMxvUL09sJRCozL+gvC9rIBYMmxHNAa0ySAJ7cQeZGUozQy:4vS2XVPDuBMxcL098RVLhvWkSMWWc7cA
                                                                                                                                                                                                                                                    MD5:44FAC23B3B3F06FF3407E56EB9BD5C20
                                                                                                                                                                                                                                                    SHA1:F662C735F8D0612433FE743EF0710B066F894711
                                                                                                                                                                                                                                                    SHA-256:A34EE4ACEA1299A669E16FCE313F87438ED6AB261C148BD740CCEC6195EEFBB3
                                                                                                                                                                                                                                                    SHA-512:86DF1582BBF719C8A86455CA38BA1C38392C791A0375F7331A7D85D3CD806E6260F09C02E210ED5DCC7B3A706B8EE8FDAE78C1D2FF3119027265779060EB86CA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.....Z.d.a.e.....Z.d.d...Z.e...e.....e.e.d...rEe.j.e.j.e.j.e.j.d.....G.d.d...d.e...Z.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.)...Implements ThreadPoolExecutor.."Brian Quinlan (brian@sweetapp.com)........._baseNFc....................C....f...t.....d.a.W.d.........n.1.s.w.......Y...t.t.......}.|.D.].\.}.}.|...d.....q.|.D.].\.}.}.|.......q(d.S.).NT...._global_shutdown_lock.._shutdown..list.._threads_queues..items..put..join..r......t..q..r......concurrent\futures\thread.py.._python_exit...........................r......register_at_fork....before..after_in_child..after_in_parentc....................@....&...e.Z.d.Z.d.d...Z.d.d...Z.e.e.j...Z.d.S.)..._WorkItemc....................C........|.|._.|.|._.|.|._.|.|._.d.S.).N....future..fn..args..kwargs....selfr ...r!...r"...r#...r....r....r......__init__/.................._WorkItem.__init__c....................C....n...|.j...
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20822
                                                                                                                                                                                                                                                    Entropy (8bit):5.108191398869505
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:/rdg3xgjpX8UbC62VT92iLqN7VENxUCqgIN8KHaJ:jdg3QX8kcT9Hq8N/RKHQ
                                                                                                                                                                                                                                                    MD5:F10F76E4AA08F7107C353ED5D7256054
                                                                                                                                                                                                                                                    SHA1:569826BDB242287F086A517D645FAA24117D7B9B
                                                                                                                                                                                                                                                    SHA-256:DE98FE3546614B65772548D67038F4F799000CBAD2367672530F3AC165B1AE50
                                                                                                                                                                                                                                                    SHA-512:7CA962BF60AC1B22E2014AE90D17BB3BA921A012372CC89DB5760D13F631BCCB17E4D1BA422F723FE6F4F71A45A26A5B0337D60D8888896B29EC20B33F5EB79C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....~...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e.e.e...Z.G.d.d...d.e.e.e...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&..Z.G.d'd(..d(e.e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z d.S.)-.4Utilities for with-statement contexts. See PEP 343......N....deque....wraps....MethodType..GenericAlias....asynccontextmanager..contextmanager..closing..nullcontext..AbstractContextManager..AbstractAsyncContextManager..AsyncExitStack..ContextDecorator..ExitStack..redirect_stdout..redirect_stderr..suppress..aclosingc....................@....:...e.Z.d.Z.d.Z.e.e...Z.d.d...Z.e.j.d.d.....Z.e.d.d.....Z.d.S.).r.....,An abstract base class for context managers.c....................C........|.S.)..0Return `self` upon entering the runtime context.......selfr....r......co
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):226
                                                                                                                                                                                                                                                    Entropy (8bit):4.520999270328814
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:gexsZv2e2equ9ypTSEATIF/El3ZlqzcIVtZId:geeA2lypvnFsRWjVcd
                                                                                                                                                                                                                                                    MD5:62609BAA0490C03BF48884DACA865090
                                                                                                                                                                                                                                                    SHA1:48A28B6F4643BFDF1323FF397C6E917EDFD8D579
                                                                                                                                                                                                                                                    SHA-256:88DD9F4C211CFC25E964E2A11CD53DAFE4AF0115AD7EFD78E78951CC963BFB0C
                                                                                                                                                                                                                                                    SHA-512:FBF70ED76DA60FB7DA43B17523A89EEECA8655503B98AD0DF685C7EDF65874F400026D565CB3F6383EE1A142A7A33B4EBD98B88DD3E52A9148C9B12EC9F98CD4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.... ...d.d.l.m.Z.m.Z.m.Z.m.Z...d.Z.d.S.)..........Context..ContextVar..Token..copy_contextN...._contextvarsr....r....r....r......__all__..r....r....z.contextvars.py..<module>.............
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6963
                                                                                                                                                                                                                                                    Entropy (8bit):5.438461030836543
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:2xPakDZxS5GiVc3isTm2jbbOUyrmuh7Md+dqMMQkNRDq:Ua0/S5G4cRKQbrh4dkc
                                                                                                                                                                                                                                                    MD5:F1C09EE419D22059F218336B72CFD767
                                                                                                                                                                                                                                                    SHA1:02A143BA5195B10AC28AA47F7018C6684235E07A
                                                                                                                                                                                                                                                    SHA-256:0ED2C70FEA770F0DB3881B34D9AC6E4CCCCBC2D5245D0ECD37329E7477FDEA74
                                                                                                                                                                                                                                                    SHA-512:39DFF4101EFF9255E799C435C5C77C9F65A237AE60D2A5752F40C9A5D011002A830C76939C6B0F3BA93C8E7246DC7CD6D5F8723AB52D43B5479D870EE6509930
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....V...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.e.Z.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.g.d...Z.d.d...Z.i...Z.Z.d.d...Z.e.d...e.e.e.e.e.e.e.e.e.e.e.e.e.j.e.e...e.e...e.j.e.j f.D.].Z!e.e.e!<.q[e"e.d.d...Z!e!d.u.rpe.e.e!<.e#j.e.e#<.e$j.e.e$<.e%j.e.e%<.e&j.e.e&<.e.d.u.r.e.j.e.e.<.[.[!d.g.f.d.d...Z'i...Z(Z.d.d...Z)e)e.e.d...<.e)e.e.e...<.e)e.e.e...<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.j*<.e)e.e.<.e)e.e.<.e)e.e.j.<.e)e.e.j.<.e)e.e.j <.e)e.e.<.e'f.d.d...Z+e+e.e#<.e'f.d.d...Z,e,e.e.<.e'f.d.d...Z-e-e.e$<.e.d.u...r.e-e.e.<.d.d...Z.e.e.e.j/<.[.d.d...Z0..d.e'd...d.d...Z1[.[.[.d.S.)......Generic (shallow and deep) copying operations...Interface summary:.. import copy.. x = copy.copy(y) # make a shallow copy of y. x = copy.deepcopy(y) # make a deep copy of y..For module specific errors, copy.Error is raised...The difference between shallow and deep copying is only relevant for.compound objects (object
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11756
                                                                                                                                                                                                                                                    Entropy (8bit):5.473410103904829
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:VJq1+BvzXv6AomtdBs4DqwZQyrzKbydGA3LYPqO0GX8GWFoKzckOMsotMdD2C9q:VJqqzXv6AHq4GyWWQA0tghzJfCd9q
                                                                                                                                                                                                                                                    MD5:01EBD51112A10F9399D1F081F9A0852C
                                                                                                                                                                                                                                                    SHA1:3ECF4580C6959EB8BEDC2CF74F744426078F11B4
                                                                                                                                                                                                                                                    SHA-256:7D2102B6268B7A04E8BEFD19351BB7F2BEA97E38918881327AB0B3647826E927
                                                                                                                                                                                                                                                    SHA-512:C8E1C3A402CD3090CD8AFE34D0C2430CD483D997CBFF7712B69174DD1D446D39891C1F56590BFF495D91D20FC1600108EF4B518708ADF46D642F9F3D12392728
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d...Z.G.d.d...d...Z.z.e...W.n...e.y.......e.Z.Y.n.w.G.d.d...d...Z.d.S.)..+.csv.py - read/write/investigate CSV files......N....Error..__version__..writer..reader..register_dialect..unregister_dialect..get_dialect..list_dialects..field_size_limit..QUOTE_MINIMAL..QUOTE_ALL..QUOTE_NONNUMERIC..QUOTE_NONE..__doc__....Dialect....StringIO..r....r....r....r....r....r....r......excel..excel_tabr....r....r....r....r....r......Snifferr....r......DictReader..DictWriter..unix_dialectc....................@....D...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r......Describe a CSV dialect... This must be subclassed (see csv.excel). Valid attributes are:. delimiter, quotechar, escapechar, doublequote, skipinitialspace,.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15849
                                                                                                                                                                                                                                                    Entropy (8bit):5.372822069358274
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:JMRQLVaCugNEE+XBrhrvkqgiwQeXY5Tc4n:JMoV7YhAlbQQYCS
                                                                                                                                                                                                                                                    MD5:79160E9E75230C9260BD2859A908C939
                                                                                                                                                                                                                                                    SHA1:4DCD421E020960287BF4879CC88672F90D577FC3
                                                                                                                                                                                                                                                    SHA-256:4481B454D0176EB8E05D9A9418E6E35C767FFBA359E68339C08BE490D962BFF6
                                                                                                                                                                                                                                                    SHA-512:B75AB628A69AE5258E0D4F4FFE0803B8C51A6E2365B8FC3072C1A63E8324BD4F2C7C1943E4409BFDD7E80F58E05D57E002AFE5BE0FDAEB83165CEF93D1A48201
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....(...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.k.rJe.d.e.e.....e.j.d.k.rUd.d.l.m.Z...e.Z.e.j.d.k.rqe.j.d.k.rqe.e.....j...d...d.....d.k.rqe.Z.d.d.l.m.Z m!Z"m#Z$m%Z&..d}d.d...Z'd}d.d...Z(i.Z)d.d...Z*e.j.d.k.r.d.d.l.m+Z,..d.d.l.m-Z...i.Z/d.d...Z0e0j.r.e*j..1d.d...e0_.n.e.j.d.k.r.d.d.l.m2Z,..d.d.l.m3Z3m4Z4m5Z5m6Z6m7Z7..d.d.l.m8Z8m9Z9..d.d l.m:Z:..d}d!d"..Z;G.d#d$..d$e:..Z<e;e<d%....G.d&d'..d'e:..Z=e;e=....G.d(d)..d)e:..Z>e;e>....G.d*d+..d+e:..Z?e;e?....G.d,d-..d-e:..Z@e;e@....e.d...e.d/..k...r'e?ZAe@ZBn.G.d0d1..d1e:..ZAe;eA....G.d2d3..d3e:..ZBe;eB....G.d4d5..d5e:..ZCe;eC....G.d6d7..d7e:..ZDe;eD....G.d8d9..d9e:..ZEe3eE..e3eD..k...rjeDZEe.d/..e.d:..k...rxe?ZFe@ZGn.G.d;d<..d<e:..ZFe;eF....G.d=d>..d>e:..ZGe;eG....G.d?d@..d@e:..ZHeH..eH_IeH_Je;eH....G.dAdB..dBe:..ZKeK..eK_IeK_Je;eK....G.dCdD..dDe:..ZLeL..eL_IeL_Je;eL....G.dEdF..dFe:..ZMe;eMd%....G.dGdH..dHe:..ZNeNZO
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9850
                                                                                                                                                                                                                                                    Entropy (8bit):5.487407891962129
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Eu+9IuTRu2bpsEn+bwq6IGYDP/YRp9nlPm1sOWy6QTqcUq:Eu+Kuduef+bLDzQvu16y1dUq
                                                                                                                                                                                                                                                    MD5:7053FFDAC617AD1C38E5E5A52176ED30
                                                                                                                                                                                                                                                    SHA1:7EDAF91680C3BE366A52F9DE0B490EAF03636A51
                                                                                                                                                                                                                                                    SHA-256:D3A17C97C398939E30D90D0BC46035B3BC227517C42175868F1272AED33F8EA7
                                                                                                                                                                                                                                                    SHA-512:7F34F6C54B875AB2D867F99CEF0D642083472B36EFA4D0FA41F53A5FEA045F480E992E9FC1788036E44FB45EA2F54E940F1583E2A881F059F0420B83C649040F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...e.e...d...Z.d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d.S.)"......Lib/ctypes.util.find_library() support for AIX.Similar approach as done for Darwin support by using separate files.but unlike Darwin - no extension such as ctypes.macholib.*..dlopen() is an interface to AIX initAndLoad() - primary documentation at:.https://www.ibm.com/support/knowledgecenter/en/ssw_aix_61/com.ibm.aix.basetrf1/dlopen.htm.https://www.ibm.com/support/knowledgecenter/en/ssw_aix_61/com.ibm.aix.basetrf1/load.htm..AIX supports two styles for dlopen(): svr4 (System V Release 4) which is common on posix.platforms, but also a BSD style - aka SVR3...From AIX 5.3 Difference Addendum (December 2004).2.9 SVR4 linking affinity.Nowadays, there are two major object file formats used by the operating systems:.XCOFF: The COFF enhanced
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1881
                                                                                                                                                                                                                                                    Entropy (8bit):5.176799692166741
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:g27p6PBJ0tfP45Lrn4r5M3rurEVBlhA1qq:r6r0WhcE40vK1B
                                                                                                                                                                                                                                                    MD5:3B4E8F2FFA6AE791F695D9BD02476152
                                                                                                                                                                                                                                                    SHA1:E0A21D2DCAF78A5560B8B63AAD4130042022F8D4
                                                                                                                                                                                                                                                    SHA-256:535D04653F9790D374CB69844814B7E57DBEBC562FAE92B6785A1BCD6F45B0AD
                                                                                                                                                                                                                                                    SHA-512:D4BF1FDDB475ACBE660C34FB6C67CEFE24C1830CC99B4F69FD4212719F435827855607A0854904E75479ACB811F1CFBC987989AA7CC1E4603039B6819CC47546
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.Z.d.d.l.T.e.e...Z.d.d...Z.G.d.d...d.e.e.....Z.e.j.d.k.r/d.Z.e.Z.G.d.d...d.e.e.d...Z.d.S.e.j.d.k.rDd.Z.e.Z.G.d.d...d.e.e.d...Z.d.S.e.d.....)......N....*c....................C....H...t.|.t...r.t.|.t...S.t.|.t...r.t.|.j...|.j...S.t.|.t...r.|.S.t.d.|.......)...Return the type with the 'other' byte order. Simple types like. c_int and so on already have __ctype_be__ and __ctype_le__. attributes which contain the types, for more complicated types. arrays and structures are supported.. .+This type does not support other endian: %s....hasattr.._OTHER_ENDIAN..getattr..isinstance.._array_type.._other_endian.._type_.._length_..issubclass..Structure..TypeError....typ..r......ctypes\_endian.pyr...........................r....c.............................e.Z.d.Z...f.d.d...Z.....Z.S.)..._swapped_metac.........................^...|.d.k.r&g.}.|.D.].}.|.d...}.|.d...}.|.d.d.....}.|...|.t.|...f.|.......q.|.}.t.....|.|.....d.S.).N.._fields_r.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):282
                                                                                                                                                                                                                                                    Entropy (8bit):5.014044330816271
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:gqepzqswnDJ6V3m5WQbceAJmTKOvouo2ofREBuK:gqeIs4Ak4Q3AJywEo5OuK
                                                                                                                                                                                                                                                    MD5:713785E2A6DEF324F90774A8EBBB4B52
                                                                                                                                                                                                                                                    SHA1:36A383E592F47AA458043C242B6C2035C4250310
                                                                                                                                                                                                                                                    SHA-256:6EFD09F4CFB27998D5BC8E1566A53BE6196FE6460E9FA12714F1C72DAEA0F9FF
                                                                                                                                                                                                                                                    SHA-512:F33CAD0F0EA18D0669037B490082E51258B2134A745123F375E3F569B44F1A14B8CE729814DE47B35853A781272BB8A5603E0679E5472850E70B342CE1D21EAD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.Z.d.S.)..~.Enough Mach-O to make your head spin...See the relevant header files in /usr/include/mach-o..And also Apple's documentation....1.0N....__doc__..__version__..r....r....z.ctypes\macholib\__init__.py..<module>.............
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4603
                                                                                                                                                                                                                                                    Entropy (8bit):5.394293815928249
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:msP5cPTYsDQr5fnO4DRyWOS1gycUTvBGr6:m6nPyO1guJs6
                                                                                                                                                                                                                                                    MD5:BE13FC67A8941994AC5D8F8FFA283FA0
                                                                                                                                                                                                                                                    SHA1:0B5FDCE0EF701A980B6D0E930E0C279F2A74F7D9
                                                                                                                                                                                                                                                    SHA-256:964FB3EBA22236014116D4495B4540ACBD06AB857221221D9DBAD40B477E9525
                                                                                                                                                                                                                                                    SHA-512:A46C5E3A21BB307FB90C692DF23EBC6A2940FE58856DC7486E49F80AC4E149F967E62D262BD64C34A84DAA1876D6A91E916A538EF0FDDB303A1C7031B3489354
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.T.z.d.d.l.m.Z...W.n...e.y+......d.d...Z.Y.n.w.g.d...Z.e.j...d...d.d.d.g.Z.e.j...d...d.d.d.g.Z.d.d...Z.d-d.d...Z.d-d.d...Z.d-d.d...Z.d-d.d...Z.d-d.d...Z.d-d.d...Z.d-d d!..Z.d-d"d#..Z.d-d$d%..Z.d.d&d'..Z.d.d(d)..Z.d*d+..Z.e.d,k.r.e.....d.S.d.S.)/...dyld emulation......N....framework_info....dylib_info....*... _dyld_shared_cache_contains_pathc....................G........t...).N....NotImplementedError....args..r......ctypes\macholib\dyld.pyr...............r........dyld_find..framework_findr....r......~/Library/Frameworks../Library/Frameworks../Network/Library/Frameworks../System/Library/Frameworks..~/lib../usr/local/lib../lib../usr/libc....................C........|.d.u.r.t.j.}.|...|...}.|.d.u.r.g.S.|...d...S.).N..:....os..environ..get..split....env..var..rvalr....r....r......dyld_env$....................r*...c....................C........|.d.u.r.t.j.}.|...d...S.).N..DYLD_IMAGE_SUFFIX..r"...r#...r$....
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1889
                                                                                                                                                                                                                                                    Entropy (8bit):5.528760006316827
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gyQNMwbF4Y3BsP/bjBpqke0Xt0YFXZlsitgi:Hm+AsP5pqWd06ZGi5
                                                                                                                                                                                                                                                    MD5:8965EB5896BFBD08A08D7D0B566C2C96
                                                                                                                                                                                                                                                    SHA1:0F6C533B04FF09FC1276772CDD3DE06EE40A4FB7
                                                                                                                                                                                                                                                    SHA-256:9CBCA84CA437E79B7F185761C428681EAB0BA20A8E177D280E6C103FD2BCD5B6
                                                                                                                                                                                                                                                    SHA-512:52F6FFD6EC8081C0858A42684E4BB7E06301119FFC61FB15E575DAE86993E2D1081DE823BB79B6832908C33891DE01EFB4C938D6505100C9621A8B0D36A5BDDF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....B...d.Z.d.d.l.Z.d.g.Z.e...d...Z.d.d...Z.d.d...Z.e.d.k.r.e.....d.S.d.S.)..!.Generic dylib path manipulation......N..dylib_info..(?x).(?P<location>^.*)(?:^|/).(?P<name>. (?P<shortname>\w+?). (?:\.(?P<version>[^._]+))?. (?:_(?P<suffix>[^._]+))?. \.dylib$.).c....................C........t...|...}.|.s.d.S.|.....S.)..1.... A dylib name can take one of the following four forms:. Location/Name.SomeVersion_Suffix.dylib. Location/Name.SomeVersion.dylib. Location/Name_Suffix.dylib. Location/Name.dylib.. returns None if not found or a mapping equivalent to:. dict(. location='Location',. name='Name.SomeVersion_Suffix.dylib',. shortname='Name',. version='SomeVersion',. suffix='Suffix',. ).. Note that SomeVersion and Suffix are optional and may be None. if not present.. N....DYLIB_RE..match..groupdict....filenameZ.is_dylib..r......ctypes
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2169
                                                                                                                                                                                                                                                    Entropy (8bit):5.5516478733304515
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gysQAoMBTpj5noS3hP/boXPe0PaYFXvn/QIwit1HM:IBBT1ZoeP8X1y6dwiPM
                                                                                                                                                                                                                                                    MD5:61DF94459BB9915E47746E8971489C1A
                                                                                                                                                                                                                                                    SHA1:1FD8DC73882D4CC6B0067EAB747A581CCAFC6036
                                                                                                                                                                                                                                                    SHA-256:B8A23F89EAAB7FCB39F18186BB1CB90201709E7200D0EE1515BCF76E17B14930
                                                                                                                                                                                                                                                    SHA-512:AD2269113B0C135ECADFC1B86596C9A0243BB783DB8A73D90872AD04F31AFCBB1BDFF7CB20480C589197B82A0A63C48B78F5D70D6FA2AD2936FB1EEDA05DE18A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....B...d.Z.d.d.l.Z.d.g.Z.e...d...Z.d.d...Z.d.d...Z.e.d.k.r.e.....d.S.d.S.)..%.Generic framework path manipulation......N..framework_info..(?x).(?P<location>^.*)(?:^|/).(?P<name>. (?P<shortname>\w+).framework/. (?:Versions/(?P<version>[^/]+)/)?. (?P=shortname). (?:_(?P<suffix>[^_]+))?.)$.c....................C........t...|...}.|.s.d.S.|.....S.)..}.... A framework name can take one of the following four forms:. Location/Name.framework/Versions/SomeVersion/Name_Suffix. Location/Name.framework/Versions/SomeVersion/Name. Location/Name.framework/Name_Suffix. Location/Name.framework/Name.. returns None if not found, or a mapping equivalent to:. dict(. location='Location',. name='Name.framework/Versions/SomeVersion/Name_Suffix',. shortname='Name',. version='SomeVersion',. suffix='Suffix',. ).. Note that SomeVersion and Suffix are optional
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8290
                                                                                                                                                                                                                                                    Entropy (8bit):5.498997821339348
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:NAcGd1lEB/Di73PsMqG3om0Ga7Im+R9dODRilzq:NA3d16Di7fB+GEH+R9diizq
                                                                                                                                                                                                                                                    MD5:99B1BDBC6B03F96ECC039C2F9AB860EB
                                                                                                                                                                                                                                                    SHA1:D1A304BC0B73DEF2582FC8D01E0676BE8E872BDD
                                                                                                                                                                                                                                                    SHA-256:67AE9DBB94C70110997D32281C883744A72AA88AF783A34C42353ED55F3A0E53
                                                                                                                                                                                                                                                    SHA-512:35BFE49ACCC2537163060D6950438A8A7B18569B94A700942DB34B1A8136494C1055FBD34740FA825CDE31DD544A9854905E403529506422992B509823387A42
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....@...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.d.k.r"d.d...Z.d.d...Z.d.d...Z.noe.j.d.k.r7e.j.d.k.r7d.d.l.m.Z...d.d...Z.nZe.j...d...rDd.d.l.m.Z...nMe.j.d.k.r.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.e.j.d.k.rcd.d...Z.n.d.d...Z.e.j...d...rvd.d...Z.d.d...Z.n.e.j.d.k.r.d.d...Z.d'd.d...Z.n.d.d ..Z.d!d"..Z.d#d...Z.d$d%..Z.e.d&k.r.e.....d.S.d.S.)(.....N..ntc....................C.......d.}.t.j...|...}.|.d.k.r.d.S.|.t.|.....}.t.j.|.d.......d.d...\.}.}.t.|.d.d.......d...}.|.d.k.r3|.d.7.}.t.|.d.d.......d...}.|.d.k.rCd.}.|.d.k.rK|.|...S.d.S.)...Return the version of MSVC that was used to build Python... For Python 2.3 and up, the version number is included in. sys.version. For earlier versions, assume the compiler is MSVC 6.. ..MSC v...........N.. ................................$@r........sys..version..find..len..split..int....prefix..i..s..rest..majorVersion..minorVersion..r......ctypes\util.py.._get_build_version..................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4838
                                                                                                                                                                                                                                                    Entropy (8bit):5.540694317523936
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Rn7SgQvVTrUElHTXbVIbRTy3feyGPUPrKrrQgl:Rn6VTAElHz5Idm3feEwQG
                                                                                                                                                                                                                                                    MD5:AFF5E35347A779AA0F6773EF2EBD7EA6
                                                                                                                                                                                                                                                    SHA1:481271606BCD8CB993B61346C3D8F6F59F3C1B49
                                                                                                                                                                                                                                                    SHA-256:73F5028A6F87D883053FFB5F0A76C041432BF1AF343248187A5EEFF8B3EADA5D
                                                                                                                                                                                                                                                    SHA-512:7A25E6809EE2E08425F44C3389B29590B8DEE9ECC3CCEC7DC5FC22ED4CE4D3296DF9DA6B247CA2467E0CDF61A19A050122AC615AB5C0D8C3A62B8682B8B94A8F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.Z.e.j.Z.G.d.d...d.e.j...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j...Z.Z.e.j ..Z!Z"e.j#..Z$..Z%Z&e.j#..Z'Z(e.j)..Z*Z+e.j,..Z-Z.e../e.j...e../e.j,..k.rle.j.Z0e.j.Z1n.e../e.j...e../e.j,..k.r~e.j Z0e.j.Z1e.Z2e.Z3e.Z4e.Z5e.Z6e.Z7e.j,Z8e8Z9e8Z:e8Z;e8Z<e8Z=e8Z>e8Z?e8Z@e8ZAe8ZBe8ZCe8ZDe8ZEe8ZFe8ZGe8ZHe8ZIe8ZJe8ZKe8ZLe8ZMe8ZNe8ZOe8ZPe8ZQe8ZRe8ZSe8ZTe8ZUe8ZVe8ZWG.d.d...d.e.jX..ZYeY..ZZ..Z[Z\G.d.d...d.e.jX..Z]e]Z^G.d.d...d.e.jX..Z_G.d.d...d.e.jX..Z`e`..Za..ZbZcG.d.d...d.e.jX..Zded..ZeZfd.d...ZgG.d.d...d.e.jX..ZhehZiG.d.d...d.e.jX..ZjejZkd.ZlG.d.d...d.e.jX..ZmG.d.d...d.e.jX..Zne..oe.....ZpZqe..oe...Zre..oe.....ZsZte..oe...Zue..oe4..Zve..oe.....ZwZxe..oeh....ZyZze..oe...Z{e..oe8....Z|Z}e..oeG..Z~e..oeH..Z.e..oe.....Z.Z.e..oe...Z.e..oe7..Z.e..oe.....Z.Z.e..oej....Z.Z.e..oe`....Z.Z.e..oec..Z.e..oeY....Z.Z.e..oe\....Z.Z.e..oeV..Z.e..oe...Z.e..oed....Z.Z.e..oef....Z.Z.e..oe^..Z.e..oe.....Z.Z.e..oe"..Z.e..o
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26480
                                                                                                                                                                                                                                                    Entropy (8bit):5.409121759857592
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:PmB3+fSRd6t4QqKFS9jsZTHzSyw5RDHh0unW3kff5g:PmB3+SRd3QqKUVsZ/Syw5RDHh2kff5g
                                                                                                                                                                                                                                                    MD5:9E1FD5EFA92A1639341BA5D928E54408
                                                                                                                                                                                                                                                    SHA1:3E22917854B49BD1EA3D5EC8D44B03FA783660C0
                                                                                                                                                                                                                                                    SHA-256:5354E09FE3C8377D118D83065E81C1EE8A5BB1D02BA0EFD5A2E17EF01B28C691
                                                                                                                                                                                                                                                    SHA-512:BB13E51F9BA2BF2C460B6E22BC8A7ED2AE8EB41F4ED27631094307444254F70FDEE25CD199C32296CDC2C329EEFAD76CEFFD33FBED6329B6211C43218929525B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...g.d...Z.G.d.d...d.e...Z.G.d.d...d...Z.e...Z.G.d.d...d...Z.e...Z.G.d.d...d...Z.e...Z.e...i...Z.G.d.d...d...Z.e.d...Z.e.d...Z.e.d...Z.d.Z.d.Z.d.Z.e...d...Z.d.d...Z G.d.d...d...Z!G.d.d...d...Z"G.d.d...d...Z#e.e.d.d.d.d.d.e.d...d.d ..Z$d!d"..Z%d#d$..Z&d.d.e.d%..d&d'..Z'd(d)..Z(d*d+..Z)d,d-..Z*d.d/..Z+d0d1..Z,d2d3..Z-d4d5..Z.d6d7..Z/d8d9..Z0d:d;..Z1d<d=..Z2d>d?..Z3d@dA..Z4dBdC..Z5dDdE..Z6dFdG..Z7dHdI..Z8dJdK..Z9i.dLd...dMd...dNd...dOd...dPe7..dQd...dRe8..dSd...dTe8..dUe9..dVe8..dWe9..dXe8..dYe9..dZe8..d[e9..Z:d\d]..Z;d^d_..Z<d`da..Z=dbdc..Z>d~d.d.d.ddddddd.ddddde..dfdg..Z?dhdi..Z@djdk..ZAdldm..ZBeCdn..dodp..ZDdqdr..ZEeFds..dtdu..ZGdvdw..ZHdxd.d.d.d.ddddddd.dddddy..dzd{..ZId|d}..ZJd.S.)......N....FunctionType..GenericAlias....dataclass..field..Field..FrozenInstanceError..InitVar..KW_ONLY..MISSING..fields..asdict..astuple..make_dataclass..replace..is_da
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):56605
                                                                                                                                                                                                                                                    Entropy (8bit):5.305031144785569
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:0oPVWeEp4kIe83VF3GLq8L1fhDhnR7stF:0WsHoNCq8ZN7sH
                                                                                                                                                                                                                                                    MD5:85EDB9E15DE2E1CC72E91BB340763078
                                                                                                                                                                                                                                                    SHA1:371BAA6199D5EF80D7580164259AD5925CC52A18
                                                                                                                                                                                                                                                    SHA-256:2B395208738C74CB0CF4D4E8EB46C2CAC115BF28F1528466120C6E9763861B30
                                                                                                                                                                                                                                                    SHA-512:6FCE0984D907465BD35A5597A7CEF0F50D135F1ADCFA258D443AE0B12E093B1C45CD0B3C326E072C0CB110C3B4AD9914EF0E3E2F047E45C175F2A6316845FC4F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....r...d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.Z.d.Z.d.Z.g.d...Z.d.g.Z.d.Z.e.d.d.....D.].Z.e...e.....e.e.7.Z.q/[.[.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d.k.scJ...e.d.e...d...k.smJ...e.d.e...d...k.swJ...d.d...Z.g.d...Z.g.d...Z.d d!..Z.d\d#d$..Z.d%d&..Z d'd(..Z!d)d*..Z"d+d,..Z#d-d...Z$d/d0..Z%d1d2..Z&d3d4..Z'd5d6..Z(d7d8..Z)d9d:..Z*d;d<..Z+G.d=d>..d>..Z,e,d?..e,_-e,d@dAdBdBdCdD..e,_.e,d.dE..e,_/G.dFdG..dG..Z0e0Z1e0d.d.d...e0_-e0d.dHdI..e0_.e,d.dJ..e0_/G.dKdL..dL..Z2G.dMdN..dNe3..Z4e4Z5[4e2Z6G.dOdP..dP..Z.e.Z7e.d.d.d...e._-e.dAdBdBdC..e._.e,d.dE..e._/G.dQdR..dRe0..Z8e8d.d.d...e8_-e8d.dHdIdAdBdBdC..e8_.e,d.dE..e8_/dSdT..Z9G.dUdV..dVe2..Z:e:.;e,d.....e:_<e:.;e,dAdBdW......e:_-e:.;e,dAdBdW....e:_.e8dXd.d.e:j<dY..Z=z.d.dZl>T.W.n...e?..y.......Y.d.S.w.[.[.[.[.[.[.[=[.[.[.['[([)[%[&[.[*[1[.[.[.[.[ [.[.[9[.[.[.[7[6[![.[+["[$[#[5d.d[l>m.Z...d.S.)]..Concrete date/time and related types...See http://www.iana.org/time-
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):342
                                                                                                                                                                                                                                                    Entropy (8bit):4.557545897065008
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:gUR/WbkbVvkqXEG1OghzwNkHE9VlJrEXNJMoC2sgQIPIb:gU5WAZJJhhz8kk9Vll+NCoDcIPk
                                                                                                                                                                                                                                                    MD5:AEB78EDB5C7DA307531BCF8C3736CE16
                                                                                                                                                                                                                                                    SHA1:4D43A839CA5633ED18F8C20C05588D6F4B5B640E
                                                                                                                                                                                                                                                    SHA-256:06C0506327ABFCBF2821FD5C6447DE84D0BC84D483CAF4A423C69F38BA27791C
                                                                                                                                                                                                                                                    SHA-512:03CB9501DE17A8BA5F3F7C4EDB2431DD8489949F8C04AF66F14515BEBC985507058957AB655A04B47915A3F18ACBC3B6721E463BD841F00B983631CEF80698D3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....t...z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...W.d.S...e.y9......d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...Y.d.S.w.)..........*....__doc__....__version__....__libmpdec_version__N...._decimalr....r....r......ImportError.._pydecimal..r....r....z.decimal.py..<module>...............................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):58893
                                                                                                                                                                                                                                                    Entropy (8bit):5.464340771903818
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:aGTDfHzzoN8Quy2eF6ISx2jJIlHHmPWP4wzklwlonO6:Nf3a91JIlHHmPWPioop
                                                                                                                                                                                                                                                    MD5:ADC89AC5B393B1F8BDA2FC813F71BC3F
                                                                                                                                                                                                                                                    SHA1:E50078AA3811EA065BC8F758918F663A8BE687F1
                                                                                                                                                                                                                                                    SHA-256:D384D59A71A511B02179BB0EA6DE87A0DB876A55FFDEA0D391EE70EC4B83E607
                                                                                                                                                                                                                                                    SHA-512:C5FF8F7AEBEBA1DA3326DE4217C9D05612884E89B0EE122403BBC5BF821D763603FC98121DB1FBF7F9A63C92EB37D3A9D35F240DE7CFFD9EAFC3912F11868A12
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....>...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.d.d...Z.d.d...Z.G.d.d...d...Z.d:d.d...Z.d.d...Z.G.d.d...d...Z.d.d.l.Z.e...d...j.f.d.d...Z.d;d.d...Z.d.d...Z.....d<d.d ..Z.d!d"..Z.....d<d#d$..Z.d%d&..Z..'.(d=d)d*..Z.d.e.f.d+d,..Z.d.d.e.f.d-d...Z.d/Z.d0Z.d1Z.d2Z G.d3d4..d4e!..Z"[.d5d6..Z#d7d8..Z$e%d9k.r.e$....d.S.d.S.)>.e....Module difflib -- helpers for computing deltas between objects...Function get_close_matches(word, possibilities, n=3, cutoff=0.6):. Use SequenceMatcher to return list of the best "good enough" matches...Function context_diff(a, b):. For two lists of strings, return a delta in context diff format...Function ndiff(a, b):. Return a delta: the difference between `a` and `b` (lists of strings)...Function restore(delta, which):. Return one of the two sequences that generated an ndiff delta...Function unified_diff(a, b):. For two lists of strings, return a delta in unified diff format...Class SequenceMatcher:.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15636
                                                                                                                                                                                                                                                    Entropy (8bit):5.496861983103317
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:xDdPwGD0g888L7sDBPhMoIDfl2mTq6SxtsTdFdx2tv:xDdR4iuplInxKTdFatv
                                                                                                                                                                                                                                                    MD5:6B466EA646ACB5C8CE5D3DA303C481BC
                                                                                                                                                                                                                                                    SHA1:9C102B1182AC62E2B6B30D9093B019C610BCE016
                                                                                                                                                                                                                                                    SHA-256:632246E845E8741C16A6333F19096086619B5CB4BEF417BC7192AD626AF56208
                                                                                                                                                                                                                                                    SHA-512:E897B8279093FA00B57EEF8A422097F3717BCB04BE24D8FC55626EC9B7D62FC1C6795BA4161B0A24ED7F60E71B63DA6776EEDFE1C624154394AC0427C2580B66
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z...g.d...e...Z.[.e.j.e.j.e.j.e.e.e.f.Z.e.d...Z.d.e.d.f.e.d.f.e.d.f.f.Z.e.d...Z.d.Z.d.d...Z.dVd.d.d...d.d...Z.dVd.d...d.d...Z.d.d.d.d.d.d.d.d.d.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d.d...d(d)..Z.e.. d*d+..Z!d,e!j"_.d-e!j._.d.e!j#_.d/e!j$_.d0e!j%_.d1e!j&_.d2e!j'_.d3e!j(_.d4Z)d5Z*G.d6d7..d7e!..Z+d.d8..d9d:..Z,d;d<..Z-d=d>..Z.....dWd?d@..Z/dXd.d...dBdC..Z0d.d.d...dDdE..Z1....dYd.d.dF..dGdH..Z2dIdJ..Z3e0Z4dKdL..Z5dMdN..Z6dOdP..Z7G.dQdR..dR..Z8dSdT..Z9e:dUk...r.e9....d.S.d.S.)Z.0Disassembler of Python byte code into mnemonics......N....*....__all__....code_info..dis..disassemble..distb..disco..findlinestarts..findlabels..show_code..get_instructions..Instruction..Bytecode..FORMAT_VALUE..N....str..repr..ascii..MAKE_FUNCTION....defaults..kwdefaults..annotations..closurec....................C....4...z.t.|.|.d...}.W.|.S...t.y.......t.|.|.d...}.Y.|.S.w.)...Attempts to compile the given source, fir
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):76091
                                                                                                                                                                                                                                                    Entropy (8bit):5.394955837795528
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:ZpgMCsFCzmex/YJfE7eVoM+8mvYlCuVpg0ANEe8cppY0u+UPpYVvJurFKqLjtu/F:ZpgbsFCzmeidE7eVoM+8mvYlCuVi05eV
                                                                                                                                                                                                                                                    MD5:F0D5094D88316629E8927AB59D99CB4A
                                                                                                                                                                                                                                                    SHA1:8F609CB772F51A525D033A98930EE67441A2BB36
                                                                                                                                                                                                                                                    SHA-256:856769579E718B73CAC7C83A79626F8A4B2F4482F26C58D413EFF63F20A2477F
                                                                                                                                                                                                                                                    SHA-512:7BD4872BB53D88D5D7B501A9B13879B27E75C02DE0E7F029D16E837A06CD7352A1C4054958C8D50ADE31E7153CDCFED1FACAB2359CB149AFC0DCAFCE53F8BDA4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....H...d.Z.d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.i.Z.d.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.e.B.e.B.e.B.e.B.e.B.Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z e.e.B.e.B.e.B.e B.Z!d.Z"d.Z#d.d...Z$drd.d...Z%d.d...Z&d.d ..Z'dsd"d#..Z(d$d%..Z)G.d&d'..d'e...Z*d(d)..Z+d*d+..Z,d,d-..Z-G.d.d/..d/e.j...Z/d0d1..Z0G.d2d3..d3..Z1G.d4d5..d5..Z2G.d6d7..d7..Z3G.d8d9..d9..Z4G.d:d;..d;..Z5G.d<d=..d=..Z6G.d>d?..d?e7..Z8G.d@dA..dAe7..Z9G.dBdC..dCe5..Z:d.a;.....EdtdFdG..Z<dDd.d.d.d.dDd.d.dEe3..d.f.dHdI..Z=.J..dudKdL..Z>d.a?dMdN..Z@G.dOdP..dPe.jA..ZBG.dQdR..dReB..ZCG.dSdT..dTe.jD..ZEdvdUdV..ZFG.dWdX..dXeB..ZGdDd.d.e3..d.f.dYdZ..ZHd[d\..ZId]d^..ZJd_d`..ZKdwdadb..ZLdwdcdd..ZMdxdedf..ZNG.dgdh..dh..ZOeOdidjdkdldmdn..ZPdodp..ZQeRdqk...r.e..SeQ......d.S.d.S.)y.....Module doctest -- a framework for running examples in docstrings...In simplest use, end each module M to be
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1540
                                                                                                                                                                                                                                                    Entropy (8bit):4.829104347753114
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gaiwQTrfch6OD9UULNo7fH6fNB4NgqNQY:riprfch6Olorw+gWQY
                                                                                                                                                                                                                                                    MD5:7F86EA377A15AF20EFF991C4DA31336F
                                                                                                                                                                                                                                                    SHA1:359E4EFE753E8EA8221B65A2F8622F132A334193
                                                                                                                                                                                                                                                    SHA-256:7E81800D915AC24E331F4B5DE01D508E68F2FA4E235EFBB5A98B1410338C5F9B
                                                                                                                                                                                                                                                    SHA-512:8BD58379E21769D8ADA4201543A4B083EB55E876BBE38BAF22CFE6D0B0B0D38C30F28E5FC167A7CA6D66B0B517CAEEBFDBC82FF1A3267F98AAD591DA9E0919CD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....0...d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..?A package for parsing, handling, and generating email messages.....base64mime..charset..encoders..errors..feedparser..generator..header..iterators..message..message_from_file..message_from_binary_file..message_from_string..message_from_bytes..mime..parser..quoprimime..utilsc....................O.... ...d.d.l.m.}...|.|.i.|.......|...S.)..vParse a string into a Message object model... Optional _class and strict are passed to the Parser constructor.. .........Parser....email.parserr......parsestr....s..args..kwsr......r!.....email\__init__.pyr.... ............r....c....................O...r....)..|Parse a bytes string into a Message object model... Optional _class and strict are passed to the Parser constructor.. r........BytesParser..r....r&.....parsebytes..r....r....r ...r&...r!...r!...r"...r....(...r#...r....c....................O...r....)...Read a file and parse its contents i
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5718
                                                                                                                                                                                                                                                    Entropy (8bit):5.438341704589463
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:lOU9w0nDwRCpgTTu2Q+cqsqTta3T8qCpjjRtPk6eXLvHLnrg8NNOGbM/Qfe:FDvCuRDYRy8h7PUL/gGN6Yfe
                                                                                                                                                                                                                                                    MD5:F11DB3FCFDFDDC66D5B8876753ABD314
                                                                                                                                                                                                                                                    SHA1:C6920B536CD564215D2826385417ED71C4433E14
                                                                                                                                                                                                                                                    SHA-256:87753655845D8FEE48B62E19B672622319B812CA585C90E14AC31B6FFEA6C60F
                                                                                                                                                                                                                                                    SHA-512:F0E9BCD9C8750A02714F16017BF71C6F6F29684F4713BD52DF5650C3B743A9B3183C62887BD3B6EE43042DED510B2095ADFD973204563524943642B227044AC8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...g.d...Z.e...e...d...j.d.d.....Z.d.d...Z.G.d.d...d.e...Z.e...Z.d.e.e.d...<.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.e.d...Z.d.d...Z.e.e.d...Z.e.e.d...Z.d d.d...Z.d.S.)!.. Routines for manipulating RFC2047 encoded words...This is currently a package-private API, but will be considered for promotion.to a public API if there is demand........N....ascii_letters..digits....errors....decode_q..encode_q..decode_b..encode_b..len_q..len_b..decode..encode.....=([a-fA-F0-9]{2})c....................C........t...|...d.........S.).N.........bytes..fromhex..groupr........m..r......email\_encoded_words.py..<lambda>A..........r....c....................C........|...d.d...}.t.|...g.f.S.).N....._..... ....replace.._q_byte_subber....encodedr....r....r....r....C............r....c....................@....,...e.Z.d.Z.d.e...d.....e...d.....Z.d.d...Z.d.S.)..._QByteMap.....-!*+/..asciic..................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):77829
                                                                                                                                                                                                                                                    Entropy (8bit):5.4136595276810064
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:SBIcwfUUSzOscCvpOy6SS4N02IXMxBiw09+Q5O5YmTBPRwQYyEHMrc3ukJVvymIK:eFwq9N3XfY1aC
                                                                                                                                                                                                                                                    MD5:C825100DA7F885022B1F0A08C5DB6AE3
                                                                                                                                                                                                                                                    SHA1:62FB9018E1AADF69F3826CDD0A90C2FF7AB0005E
                                                                                                                                                                                                                                                    SHA-256:56D95DD6A73F660929FC7B9FBB43508198AA8C943DF7DBCDAD527F550FDF3DFC
                                                                                                                                                                                                                                                    SHA-512:0A5179827543350B96729A46210FC5FFBDCA958F6F3A4824AD5EE9A3733EAD030D4626DF55006E2DFB9F500D7B845AEE819E4E58C114E063643D53E8E2413185
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.d...Z.e.e.d...B.Z.e.d...Z.e.e.B.Z.e.e.d.....Z.e.e.d.....Z.e.e.d...B.e.d.....Z.e.e.B.Z.e.e.d...B.Z.e.e.B.Z.e.e.d.....Z.d.d...Z.e...d.e.j.e.j.B...Z.G.d.d...d.e...Z.G.d.d...d.e...Z G.d.d...d.e...Z!G.d.d...d.e...Z"G.d.d...d.e...Z#G.d.d...d.e ..Z$G.d.d ..d e...Z%G.d!d"..d"e...Z&G.d#d$..d$e...Z'G.d%d&..d&e...Z(G.d'd(..d(e(..Z)G.d)d*..d*e ..Z*G.d+d,..d,e...Z+G.d-d...d.e...Z,G.d/d0..d0e...Z-G.d1d2..d2e...Z.G.d3d4..d4e...Z/G.d5d6..d6e...Z0G.d7d8..d8e...Z1G.d9d:..d:e...Z2G.d;d<..d<e...Z3G.d=d>..d>e...Z4G.d?d@..d@e...Z5G.dAdB..dBe...Z6G.dCdD..dDe...Z7G.dEdF..dFe...Z8G.dGdH..dHe...Z9G.dIdJ..dJe...Z:G.dKdL..dLe"..Z;G.dMdN..dNe...Z<G.dOdP..dPe...Z=G.dQdR..dRe...Z>G.dSdT..dTe...Z?G.dUdV..dVe?..Z@G.dWdX..dXe...ZAG.dYdZ..dZe...ZBG.d[d\..d\e...ZCG.d]d^..d^e...ZDG.d_d`..d`e...ZEG.dadb..dbeE..ZFG.dcdd..ddeE..ZGG.dedf..dfe...ZHG.dgdh..dhe...ZIG.didj..dje...ZJG.dkdl..dleJ..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12478
                                                                                                                                                                                                                                                    Entropy (8bit):5.428357601712171
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:k8hkBPanIUuAmAN6gBaPiqv44Vununaar5mwj7mF47PitYCqgHtgZSHwcaZFube:jKMuBXPuutKK3EwL
                                                                                                                                                                                                                                                    MD5:0D8BC598EE399F6E73AE8988DF2B29D9
                                                                                                                                                                                                                                                    SHA1:5B999978E5562775200A64EB124A0AC15038B044
                                                                                                                                                                                                                                                    SHA-256:A9BAA9B18D250AB8759655B29FBE98B3C95628A72815BD31BB41B3BF7233914A
                                                                                                                                                                                                                                                    SHA-512:2535AF6DEAF18BB5FFA6BDDDBC309843617E06648B50CBB70E6AA14A005501BF826B7FC189F6E2733E46B655A9A4CE1B56B48A3CC71CC51F35482A438E9B2A9C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.g.d...Z.g.d...Z.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.)..cEmail address parsing code...Lifted directly from rfc822.py. This should eventually be rewritten......mktime_tz..parsedate..parsedate_tz..quote.....N.. ...., ....jan..feb..mar..apr..may..jun..jul..aug..sep..oct..nov..dec..january..february..march..aprilr......june..july..august..september..october..november..december....mon..tue..wed..thu..fri..sat..sun.p..................D............UT..UTC..GMT..Z..AST..ADT..EST..EDT..CST..CDT..MST..MDT..PST..PDTc....................C....,...t.|...}.|.s.d.S.|.d...d.u.r.d.|.d.<.t.|...S.)..QConvert a date string to a time tuple... Accounts for military timezones.. N.....r........_parsedate_tz..tuple....data..res..rJ.....email\_parseaddr.pyr....-....................r....c....................C........|.s.d.S.|.....}.|.s.d.S.|.d.....d..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14762
                                                                                                                                                                                                                                                    Entropy (8bit):5.0843223593228055
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:/b3dx+wPI6I2CaFNAyJAebMqnZbFkIJWAysMNmJd/GazkdZOIv+d/zfz90ArK5L6:/bt1g6IBiTAiZPWApMUjeazMZOsu1ra6
                                                                                                                                                                                                                                                    MD5:315D6914F0509D4FABC2DB5BE7D579FC
                                                                                                                                                                                                                                                    SHA1:F5398AA9AD1BE4782F8B6609AE2AF4621357396A
                                                                                                                                                                                                                                                    SHA-256:3AF1E55ACD0EC5E8862EB59FF8DB9CD53A78E109802C6AB7CA5AD867E9B8111C
                                                                                                                                                                                                                                                    SHA-512:78A5A240916ACD4CD0038A9AAAE9EC30B91918D461642F14D50617517DAB4A0DBB1768159F82CE56610AA16585883715B237DBF72291AC0F4B023707ECB57C7A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.G.d.d...d.e.e.j.d...Z.e.G.d.d...d.e.....Z.e...Z.d.S.)..wPolicy framework for the email package...Allows fine grained feature control of how the package parses and emits data.......N....header....charset...._has_surrogates....Policy..Compat32..compat32c.........................@...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.)..._PolicyBase....Policy Object basic framework... This class is useless unless subclassed. A subclass should define. class attributes with defaults for any values that are to be. managed by the Policy object. The constructor will then allow. non-default values to be set for these attributes at instance. creation time. The instance will be callable, taking these same. attributes keyword arguments, and returning a new instance. identical to the called instance except for those values changed.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3220
                                                                                                                                                                                                                                                    Entropy (8bit):5.3601785846025125
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gInFLYxoMN59tl3kWReNFOsrQC/sMGQHb9uxJZtEtINnig2b41+M78ozxtEho:vFLsbReNFxrn2QcxftEiig2mV78oFtEu
                                                                                                                                                                                                                                                    MD5:5B6C91BEEBCC1CCB65BD99FD0B1FFD57
                                                                                                                                                                                                                                                    SHA1:993D363AC05E98ECD4E8E54C7F5548D0406535C0
                                                                                                                                                                                                                                                    SHA-256:5E34BB28F4481406DD4F587B7D7034F1F2F7F96B10793A71C1801025D3D507EE
                                                                                                                                                                                                                                                    SHA-512:7463DD1D587B2E02E9D6BE0DC2016AC0365646C967D4ECD1A9EE7DAA590A188C0BDC06A6F0D24FDDF265A80615A2BF5497B39439822BA6961776F211172ADA6E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....l...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d.d...Z.d.e.f.d.d...Z.d.d...Z.e.Z.e.Z.d.S.).....Base64 content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode arbitrary 8-bit data using the three 8-bit bytes in four 7-bit.characters encoding known as Base64...It is used in the MIME standards for email to attach images, audio, and text.using some 8-bit character sets to messages...This module provides an interface to encode and decode both headers and bodies.with Base64 encoding...RFC 2045 defines a method for including character set information in an.`encoded-word' in a header. This method is commonly used for 8-bit real names.in To:, From:, Cc:, etc. fields, as well as Subject: lines...This module does not do the line wrapping or end-of-line character conversion.necessary for proper internationalized headers; it only does dumb encoding and.dec
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11551
                                                                                                                                                                                                                                                    Entropy (8bit):5.35249710360486
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:jZq2eQFtz+wYzF8cGmchcQx6Pk/pOHoU7uOb9XJ//abe8+opjno54Cw:dZeQFh+ZRVGfz/pA7uOb6by5Rw
                                                                                                                                                                                                                                                    MD5:3CCF8AC0D7014D6973CE7A0D8E77AB77
                                                                                                                                                                                                                                                    SHA1:54F50EE0A942DD61C569D39348B497BD4036BB43
                                                                                                                                                                                                                                                    SHA-256:7013B04455A43698152BE12CBA476AA36CD61CAB038AAC853D12F18C687D20AD
                                                                                                                                                                                                                                                    SHA-512:0543F3F9B57D1676882ECA96052D5D649246EE30123DA9C21B6DCCC76C6B4C3BBE9B1ED67E2D0859FB903DA211D01EA26CEADFD066CEEA7E8FAE42493C53521E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........g.d...Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.d...d.e.e.d.f...d.e.e.d.f...d.e.d.d.f...d.e.d.d.f...e.d.d.f.e.e.d.f.e.e.d.f.d ....Z.i.d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d...d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d.d.d.d2d.d3d.d4....Z.d5d6d.d7..Z.d.d8d9..Z.d:d;..Z.d<d=..Z.d>d?..Z.G.d@dA..dA..Z.d.S.)B....Charset..add_alias..add_charset..add_codec.........partialN....errors....encode_7or8bit......................us-ascii..unknown-8bit....iso-8859-1..iso-8859-2..iso-8859-3..iso-8859-4..iso-8859-9..iso-8859-10..iso-8859-13..iso-8859-14..iso-8859-15..iso-8859-16..windows-1252..viscii..NNN..big5..gb2312..euc-jp..iso-2022-jp..shift_jis..utf-8..r%...z.koi8-rr'.....latin_1..latin-1..latin_2..latin-2..latin_3..latin-3..latin_4..latin-4..latin_
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7361
                                                                                                                                                                                                                                                    Entropy (8bit):5.299982717427386
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:FFuZuYEHBgeIRrFuxQPerERXQc8P5O+21:TmuY6INFuxQPBXZ8P5q1
                                                                                                                                                                                                                                                    MD5:831DCB4CCE9B72865EDAD3473E6F0178
                                                                                                                                                                                                                                                    SHA1:4A5032D0F8D41CEE394C7FD4084DCC4681429830
                                                                                                                                                                                                                                                    SHA-256:9E9D2D2179B5ABBD277FBA74F4A77823365B6D11BD433FA11C47B5A89996885F
                                                                                                                                                                                                                                                    SHA-512:3E686940A20B01D37E80577B4AEB5FAB69BEBC6C1C3100567463CC49AB9A4E13D77A9F0F4E55A8BD43D8E3B7F5E71E930123FE98F41A2A66676FD5B7CBC073F8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....>...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d...Z.e...Z.d%d.d...Z.e...d.e.....d.d...Z.d.....D.].Z.e...e.e.....q3d.d...Z.d.....D.].Z.e...d.e...e.....qDd.d...Z.e...d.e.....d.d...Z.d.d...Z.d.d...Z.d.d...Z.......d&d.d...Z.e...e.e...........d'd d!..Z.e...e.j.j.e......"....d(d#d$..Z.e.e.e.f.D.].Z.e...e.e.....q.d.S.)).....N....quoprimimec....................@....<...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...ContentManagerc....................C........i.|._.i.|._.d.S.).N....get_handlers..set_handlers....self..r......email\contentmanager.py..__init__...............ContentManager.__init__c....................C........|.|.j.|.<.d.S.).N..r......r......key..handlerr....r....r......add_get_handler.............ContentManager.add_get_handlerc....................O.......|.....}.|.|.j.v.r.|.j.|...|.g.|...R.i.|.....S.|.....}.|.|.j.v.r.|.j.|...|.g.|...R.i.|.....S.d.|.j.v.rA|.j.d...|.g.|...R.i.|.....S.t.|.....).N......get_content_
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1607
                                                                                                                                                                                                                                                    Entropy (8bit):5.050932192600656
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:g5y7gaT9r3CrNNTxw7WXT7dq6BFDEK10ZYSaXFVJ4DZoT3kOCDwOjB:g5/sWlW7WX9qQFYKaYSkhEDwOt
                                                                                                                                                                                                                                                    MD5:65242D873C85F444E5BB3D08DC19B0E6
                                                                                                                                                                                                                                                    SHA1:D13736330B8612639C1EA365E959CDA62BFF64B3
                                                                                                                                                                                                                                                    SHA-256:4826318BA5D4519E1EDB7BEFC4DDD450332EE2E612DD5BA8FBC3FD57415F4127
                                                                                                                                                                                                                                                    SHA-512:732C613A7D477E492F1B71C7BF3B3A8BF58470B5663D47A1C87B38692FDFD53370560D2BF9E0FF28E1B05E244DB963EE0D1F8FC25886F6E97B6B0ED37DE18B9A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....P...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).. Encodings and related functions.....encode_7or8bit..encode_base64..encode_noop..encode_quopri.........encodebytes....encodestringc....................C........t.|.d.d...}.|...d.d...S.).NT....quotetabs..... .....=20...._encodestring..replace....s..enc..r......email\encoders.py.._qencode.............r....c....................C....0...|.j.d.d...}.t.t.|...d...}.|...|.....d.|.d.<.d.S.)..lEncode the message's payload in Base64... Also, add an appropriate Content-Transfer-Encoding header.. T....decode..ascii..base64..Content-Transfer-EncodingN....get_payload..str.._bencode..set_payload....msg..orig..encdatar....r....r....r.....................r....c....................C....*...|.j.d.d...}.t.|...}.|...|.....d.|.d.<.d.S.)..vEncode the message's payload in quoted-printable... Also, add an appropriate Content-Transfer-Encoding header.. Tr......quoted-printa
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5676
                                                                                                                                                                                                                                                    Entropy (8bit):4.742287667772295
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:aYI+E7YT1ZoHqqBqqfqquqquqqiXIyJ87aqq+qqOqqW1bqq9qq0sqqwJEqq5Fqqt:aYTEO+HqqBqqfqquqquqqByJ87aqq+q4
                                                                                                                                                                                                                                                    MD5:2ADB0AEDCEB94F916B874EFEF9BDFC3E
                                                                                                                                                                                                                                                    SHA1:F0599E7A2FD6DCF4F175B34C658EE07447F61D51
                                                                                                                                                                                                                                                    SHA-256:D2CB7644A80B5C7879EBB3816E3B73BC3A0A42A6943D6856AD25248B409500DD
                                                                                                                                                                                                                                                    SHA-512:3F69E9E21BCF352F8F1FF06252BF702D34A420299BC889A360D8D913839937ED552FEFD15AB9A16C98CF2241B8E00D18B589F9AA287C9A8A49F920AE18A986D3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e...Z.G.d+d,..d,e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e...Z.d5S.)6. email package exception classes.c....................@........e.Z.d.Z.d.Z.d.S.)...MessageError.+Base class for errors in the email package.N....__name__..__module__..__qualname__..__doc__..r....r......email\errors.pyr.................r....c....................@...r....)...MessageParseError.&Base class for message parsing errors.Nr....r....r....r....r....r........r....r....c....................@...r....)...HeaderParseError..Error while parsing headers.Nr....r....r....r....r....r........r....r....c...................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10549
                                                                                                                                                                                                                                                    Entropy (8bit):5.475890918893798
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:CQt3ufpui5ERmXZvdZDd6ZCwKTbefqMU04c3H2hjD8g4B:9t+Bui5ZlZDcCwSbeiM/H29D8xB
                                                                                                                                                                                                                                                    MD5:3030FB5B261CF98F8EE5EB5639C8A589
                                                                                                                                                                                                                                                    SHA1:3D701257029AF3C770BF080B481F4716E130BD12
                                                                                                                                                                                                                                                    SHA-256:143A79BAE215BC3F85CF08561DBE4AA0D87BF6E6F9ACD60E1AC713CE2C08407E
                                                                                                                                                                                                                                                    SHA-512:83B71605EE28AB424D26E66161F45C089228F2B703A3B6529513C9F995BBA78B5D871048B74BDCB152E6505DF91212A61DF5EE7470912DBB5F9E788331E59E73
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e...d...Z.d.Z.d.Z.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.)......FeedParser - An email feed parser...The feed parser implements an interface for incrementally parsing an email.message, line by line. This has advantages for certain applications, such as.those reading email messages off a socket...FeedParser.feed() is the primary interface for pushing new data into the.parser. It returns when there's nothing more it can do with the available.data. When you have no more data to push into the parser, call .close()..This completes the parsing and returns the root message object...The other advantage of this parser is that it will never raise a parsing.exception. Instead, when it finds something unexpected, it adds a 'defect' to.the current message. Defects are just instances that live on the message.object's .defects a
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12570
                                                                                                                                                                                                                                                    Entropy (8bit):5.366112491185556
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:9jni4Wf6dOGOMLqmnnM4VNcn53eMN+QcwntAgH/cearZ57pvimcu:97fWwOGjWeHVeh9N+QcwntXYX3
                                                                                                                                                                                                                                                    MD5:1F4832FAFF0998679AC287006DE97434
                                                                                                                                                                                                                                                    SHA1:2B8B07EBE8E3B79458C7011AB225F21EAE519C56
                                                                                                                                                                                                                                                    SHA-256:D1578FF8562D5EF3EC4AA0B2ED9FAB2E3997AF3929B6E2520BA64C2E986CAFCC
                                                                                                                                                                                                                                                    SHA-512:2C41FF4B90C47CFBE3C0999594678C71B716C0ADAA8FD6C4036A2C940F90BA1149732BBB56E781EB25423CB0540A3BD9B95842A94B69FA6A59E4F42C0E8CDAAE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.Z.d.Z.e...d...Z.e...d.e.j...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.Z.G.d.d...d.e...Z.e.e.e.j.d.......Z.d.e...Z.e.j.Z.d.S.)..:Classes to generate plain text from a message object tree.....Generator..DecodedGenerator..BytesGenerator.....N....deepcopy....StringIO..BytesIO...._has_surrogates.._.....\r\n|\r|\n..^From c....................@.......e.Z.d.Z.d.Z.d'd.d...d.d...Z.d.d...Z.d(d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.e.d)d#d$....Z.e.d%d&....Z.d.S.)*r......Generates output from a Message object tree... This basic generator writes the message to the given file object as plain. text.. N....policyc....................C....6...|.d.u.r.|.d.u.r.d.n.|.j.}.|.|._.|.|._.|.|._.|.|._.d.S.)......Create the generator for message flattening... outfp is the output file-like object for writing t
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16421
                                                                                                                                                                                                                                                    Entropy (8bit):5.408195412547922
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:WEojVdCuwA8tzfSNlwn8w4EElPb/bl0rSXAc7uqKjQNWnPXbOidChI18DkVh:WE28tjS3wn8w4vhbcAguW9Vh
                                                                                                                                                                                                                                                    MD5:AA1B628F56E4FF40585807C072336F6B
                                                                                                                                                                                                                                                    SHA1:78E36D6DD448BEA2B2092596F76875C01F29FFC1
                                                                                                                                                                                                                                                    SHA-256:21DCCE4C51903F5789636ABEF46C7DC99E6597ECD0DE45BC0570579CEBFE3370
                                                                                                                                                                                                                                                    SHA-512:B1ABA136B253DBA2228BFF63268AE5C56D40A2949F4001732B41A92498134472042E2598B88C5AC90B2D753CC5CAB65902F39AEA2650CA3388603B96AF3C848E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d...Z.e.d...Z.e...d.e.j.e.j.B...Z.e...d...Z.e...d...Z.e.j.j.Z.d.d...Z.....d.d.d...Z.G.d.d...d...Z.G.d.d...d...Z G.d.d...d.e!..Z"d.S.)..+Header encoding and decoding functionality.....Header..decode_header..make_header.....N....HeaderParseError....charset..... ..... .. ...N..... ...us-ascii..utf-8.i.... =\? # literal =?. (?P<charset>[^?]*?) # non-greedy up to the next ? is the charset. \? # literal ?. (?P<encoding>[qQbB]) # either a "q" or a "b", case insensitive. \? # literal ?. (?P<encoded>.*?) # non-greedy up to the next ?= is the encoded string. \?= # literal ?=. ..[\041-\176]+:$..\n[^ \t]+:c....................C.......t.|.d...r.d.d...|.j.D...S.t...|...s.|.d.f.g.S.g.}.|.....D.]A}.t...|...}.d.}.|.r^|...d...}.|.r5|.....}.d.}.|.r?|...|.d.d.f.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21838
                                                                                                                                                                                                                                                    Entropy (8bit):5.160948854123433
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:stn16ElmJgvtMCFMlJj2voTpzzH3ON0MbfP3uY1oaWXf95yHF:stn1tO0FMvqvoNH3ONZbSml
                                                                                                                                                                                                                                                    MD5:6B7B638CA42B9D71EBED9FED7EE28823
                                                                                                                                                                                                                                                    SHA1:6A866E869E39CF24298A426FD3F5719EFAAE89E6
                                                                                                                                                                                                                                                    SHA-256:FE620999075F4C874B007293452CB3F81AD102782BAAE0A9459B9BC8AA45E9B5
                                                                                                                                                                                                                                                    SHA-512:7254CB00A9F51553D94B7D066D10A47F2C120FB8A80647344E06B9BA5EFD96DBEA06454564904C1D4B6F9559A02488B67469CAD5BCE0D245462EDC20E3C15A82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d d!..d!..Z.G.d"d#..d#e...Z.G.d$d%..d%e...Z.G.d&d'..d'..Z.G.d(d)..d)..Z.i.d*e...d+e...d,e...d-e...d.e...d/e...d0e...d1e...d2e...d3e...d4e...d5e...d6e...d7e...d8e...d9e...d:e...e.e.e.d;....Z.G.d<d=..d=..Z.d>S.)?..Representing and manipulating email headers via custom objects...This module provides an implementation of the HeaderRegistry API..The implementation is designed to flexibly follow RFC5322 rules...........MappingProxyType....utils....errors...._header_value_parserc....................@....^...e.Z.d.Z.d.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...Address..Nc....................C.......d...t.d.|.|.|.|.f.....}.d.|.v.s.d.|.v.r.t.d.....|.d.u.rC|.s |.r$t.d.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1948
                                                                                                                                                                                                                                                    Entropy (8bit):5.320183547419749
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gahA49ILWjxazvfuDpoSQLfMbhTGogy1eLUhz/CIi:prIWdi+DPsMbhPg82
                                                                                                                                                                                                                                                    MD5:0476633308A180C6747EE321B8E378C6
                                                                                                                                                                                                                                                    SHA1:E8321A6E1A8F50C93107EADDA64CEF16B69FA4F7
                                                                                                                                                                                                                                                    SHA-256:3E9565D45AD26A172DBA43910263F8CC7A24DB52F1EAB78967C16C36B23AE911
                                                                                                                                                                                                                                                    SHA-512:0141FD8B71E1B0E8009C6583644C4CC32D2384BC0981A3F71EC33D3A0A3FBA9DA8A9363C9F8315842F82C9E181CA94ADC72F5BE27AB1756269D9625DBE9E3FF7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....J...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)..1Various types of useful iterators and generators.....body_line_iterator..typed_subpart_iterator..walk.....N....StringIOc....................c....4.....|.V...|.....r.|.....D.].}.|.....E.d.H...q.d.S.d.S.)...Walk over the message tree, yielding each subpart... The walk is performed in depth-first order. This method is a. generator.. N....is_multipart..get_payloadr........self..subpart..r......email\iterators.pyr...........................r....Fc....................c....8.....|.....D.].}.|.j.|.d...}.t.|.t...r.t.|...E.d.H...q.d.S.)...Iterate over the parts, returning string payloads line-by-line... Optional decode (default False) is passed through to .get_payload().. ....decodeN..r....r......isinstance..strr........msgr....r......payloadr....r....r....r...."......................r......textc....................c....:.....|.....D.].}.|.....|.k.r.|.d.u.s.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):37754
                                                                                                                                                                                                                                                    Entropy (8bit):5.321669694122612
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:mUGhq3cffG9nAn2Rmzq0Y8kcol91Iy0gNhN:mtBffG9xehTTA928N
                                                                                                                                                                                                                                                    MD5:13489EF75F7AAFF4303C3D0F2180A291
                                                                                                                                                                                                                                                    SHA1:A2E920A96279D22C65CED40C9DBDF5D3AE34CCBC
                                                                                                                                                                                                                                                    SHA-256:251A1797960B5E0349D28C30B114070F4264A7C299C09032E06293EB59C5EFEE
                                                                                                                                                                                                                                                    SHA-512:76261C77162BF8774F14C4A6CF2C117E51BD95AEBB70327576241BDB17DE72180B4EB4D4D62F44A10C44C056F206BACCEE66F6A7EA375B92C16E6F066D6DADD9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.g.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.e...d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)..8Basic message object for the email package object model...Message..EmailMessage.....N....BytesIO..StringIO....utils....errors....Policy..compat32....charset....decode_b..; ..[ \(\)<>@,;:\\"/\[\]\?=]c....................C....4...t.|.....d...\.}.}.}.|.s.|.....d.f.S.|.....|.....f.S.).N..;....str..partition..strip....param..a..sep..b..r!.....email\message.py.._splitparam.................r#...Tc....................C........|.d.u.r^t.|...d.k.r^t.|.t...r&|.d.7.}.t...|.d...|.d...|.d.....}.d.|.|.f...S.z.|...d.....W.n...t.yG......|.d.7.}.t...|.d.d...}.d.|.|.f.....Y.S.w.|.sOt...|...rXd.|.t...|...f...S.d.|.|.f...S.|.S.)..~...Convenience function to format and return a key=value pair... This will quote the value if needed or if qu
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5656
                                                                                                                                                                                                                                                    Entropy (8bit):4.935115598818016
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:g7O7L2QFUCnoK4b7TGPerSZUWyT9Bzug4DcCTDQFlhnoKL2pG6kTy+erSIoVgTns:84LQtB7ue5PlWToe3oF++eto2FZSVk6b
                                                                                                                                                                                                                                                    MD5:441304A5F9E2971955CE423AF65A73CC
                                                                                                                                                                                                                                                    SHA1:457B51D876A5C24488B168BCF0568954A6C13185
                                                                                                                                                                                                                                                    SHA-256:6D5279E7E4AA776449F132E09F881525EE5F9B4CCED9F782DA05D36B3CAAC523
                                                                                                                                                                                                                                                    SHA-512:7D86CE54BDAF01B55D521FEE488B4512B4BD55B00A96578F5FC5B2A1FC03797B37503EBD75CA88700557CDB91827952DB21663F16F5C1C10741BD9A0922FA7E0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....x...d.Z.g.d...Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.)..-A parser of RFC 2822 and MIME email messages.....Parser..HeaderParser..BytesParser..BytesHeaderParser..FeedParser..BytesFeedParser.........StringIO..TextIOWrapper..r....r........compat32c....................@....0...e.Z.d.Z.d.e.d...d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....N....policyc....................C........|.|._.|.|._.d.S.).....Parser of RFC 2822 and MIME email messages... Creates an in-memory object tree representing the email message, which. can then be manipulated and turned over to a Generator to return the. textual representation of the message... The string must be formatted as a block of RFC 2822 headers and header. continuation lines, optionally preceded by a `Unix-from' header. The. header block is terminated either by the end of the string or by a. blank
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9633
                                                                                                                                                                                                                                                    Entropy (8bit):4.931258605408404
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:oXlDAHhSVVbT6AGKJU/LYMp1Btoozt8FcQ+evaaLb2ec8v:oXlsHhQZT6SJUNDBWoztHevaM
                                                                                                                                                                                                                                                    MD5:4CC32D9DC22FECB43DC2665C49C0E6DF
                                                                                                                                                                                                                                                    SHA1:F64AA150A478D3C01FA7697A9CB4C772009CC72C
                                                                                                                                                                                                                                                    SHA-256:A2E972DA28F1D082E21FE48A94D54948EA07FABD9461580CD06B59EB5DDB4AC7
                                                                                                                                                                                                                                                    SHA-512:91820248B18204CD92DA6805ADBC54799EDB86567DCF55721BA2C2810AD5E81068C9B3167C2906FD1285B97F5ADEDC6F94923D1B34FA39E7C130627B49006958
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.e...d...Z.e.G.d.d...d.e.....Z.e...Z.e.`.e.j.d.d...Z.e.j.d.d...Z.e.j.d.d.d...Z.e.j.d.d...Z.d.S.)..cThis will be the home for the policy that hooks in the new.code that adds all the email6 features.......N....Policy..Compat32..compat32.._extend_docstrings...._has_surrogates....HeaderRegistry....raw_data_manager....EmailMessage..r....r....r......EmailPolicy..default..strict..SMTP..HTTP..\n|\rc.........................p...e.Z.d.Z.d.Z.e.Z.d.Z.d.Z.e...Z.e.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.....Z.S.).r.....Q...+. PROVISIONAL.. The API extensions enabled by this policy are currently provisional.. Refer to the documentation for details... This policy adds new header parsing and folding algorithms. Instead of. simple strings, headers are custom objects with custom attributes. depending on the type
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7599
                                                                                                                                                                                                                                                    Entropy (8bit):5.51186480963117
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:DLJLyjCY2rlgeRk/SE8HiIf3HH94gxyV7pmZ5ZftOcF/NkFUyq2n1/RY9XDr7d7V:fJYUGQ2SEeagoV7pzyyFhRKTrPPMmlL
                                                                                                                                                                                                                                                    MD5:2A2AC2D91A781D816AA570B3D7B274A8
                                                                                                                                                                                                                                                    SHA1:E3B62D74AF0D18764C964CF46930900ADEC80CD1
                                                                                                                                                                                                                                                    SHA-256:C5E78AD3FF81BE188BA1876D505F7394C07BF4F55B38E1B4B23C6F7D8A6FE4A2
                                                                                                                                                                                                                                                    SHA-512:B638DF6C89013315D75DBD7179D57D03FF153DC1D12682F7556B5091B78A59F7FCE3FBA605BA88FCF227F3F1C2F9751E4F49974F9C76B333C3453101D06FC43B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....F...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.Z.d.Z.d.Z.d.d...e.d...D...Z.e.d.d.....Z.e.d.d.....Z.d.e...d.....e...d.....D.].Z.e.e...e.e.<.q;d.e.e.d...<.d.D.].Z.e.e...e.e.<.qLd.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d.d...Z.d.d...Z.d,d.d ..Z.e.d.d.....Z.d!D.].Z.e.e...e.e.<.q.d"e.f.d#d$..Z.e.f.d%d&..Z.e.Z.e.Z.d'd(..Z.d)d*..Z d.S.)-.F...Quoted-printable content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode US ASCII-like 8-bit data called `quoted-printable'. It is used to.safely encode text that is in a character set similar to the 7-bit US ASCII.character set, but that includes some 8-bit characters that are normally not.allowed in email bodies or headers...Quoted-printable is very space-inefficient for encoding binary files; use the.email.base64mime module for that instead...This module provides an interface to encode and decode both headers and bodies.with quoted-p
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9666
                                                                                                                                                                                                                                                    Entropy (8bit):5.5630765218102995
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:7bGMhTYU1ba/bcRIpnc8PNMw1gBQl7EdE1J/mezcA5aJCSStw3TG/3Q48mt8U:mQTQTcqFSwaBQl7ogVVvAfGyGfft8U
                                                                                                                                                                                                                                                    MD5:B573D5BD8B7562F42D39411D50A09D28
                                                                                                                                                                                                                                                    SHA1:9B70CF2621A611B86C3888C284E2D331E69470FA
                                                                                                                                                                                                                                                    SHA-256:C9EBAF9F1E9F19F2C492DB9C2BA066D6EAB844EF4BE241F160D6613A0C47160B
                                                                                                                                                                                                                                                    SHA-512:5EFE8F8F33D660DCBA373E14953B53C9B492D57D6B7362715D6DE6981443CEE8766BEDC745B43779675315689C9388E4185F8B641F9CFCFBAFF45755E4940CE4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....T...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.e...d...Z.e...d...Z.d.d...Z.d.d...Z.d5d.d...Z.d.d...Z.d.d...Z d6d.d...Z!d7d.d...Z"d8d.d ..Z#d!d"..Z$d#d$..Z%d%d&..Z&d'd(..Z'd8d)d*..Z(e...d+e.j)..Z*d,d-..Z+.../d9d0d1..Z,d:d3d4..Z-d.S.);..Miscellaneous utilities.....collapse_rfc2231_value..decode_params..decode_rfc2231..encode_rfc2231..formataddr..formatdate..format_datetime..getaddresses..make_msgid..mktime_tz..parseaddr..parsedate..parsedate_tz..parsedate_to_datetime..unquote.....N....quote....AddressList..r......r....r......_parsedate_tz....Charset.., ........'..[][\\()<>@,:;".]..[\\"]c....................C....$...z.|.......W.d.S...t.y.......Y.d.S.w.)..8Return True if s contains surrogate-escaped binary data.FT....encode..UnicodeEncodeError....s..r*.....email\utils.py.._has_surrogates3....................r,...c....................C...
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4224
                                                                                                                                                                                                                                                    Entropy (8bit):5.672816850634758
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:tZ1NvFl7gPHnfnTdD7RykUATq7Y1qYmWVzHRJwLaL1F3rGz6:t1vFl7g/fnTF7gkDzTRFxm6
                                                                                                                                                                                                                                                    MD5:E75B05D9847E69F881417036910CF144
                                                                                                                                                                                                                                                    SHA1:BDD6B3B95B7A97DF99519A6DEFCE8BEE711595BF
                                                                                                                                                                                                                                                    SHA-256:38E88B1607E9CAE72DAD8E232949F85DBE3F4A3A09028601A9D42A8B49340ED8
                                                                                                                                                                                                                                                    SHA-512:5E10410232012FE00C4F1B2D99B1AA36A4496A2CACB561C5769663F350A60A3C3CFF0BBCEB0FEBE4804F567FEFFA0EDC758A16AA43156DBCF9718F05EB1DA2E4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....|...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d.l.m.Z...e...j.Z.[.d.d...Z.e.j.d.d.d...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.S.).....Filename matching with shell patterns...fnmatch(FILENAME, PATTERN) matches according to the local convention..fnmatchcase(FILENAME, PATTERN) always takes case in account...The functions operate by translating the pattern into a regular.expression. They cache the compiled regular expressions for speed...The function translate(PATTERN) returns a regular expression.corresponding to PATTERN. (It does not compile it.)......N....filter..fnmatch..fnmatchcase..translate....countc....................C...."...t.j...|...}.t.j...|...}.t.|.|...S.).....Test whether FILENAME matches PATTERN... Patterns are Unix shell style:.. * matches everything. ? matches any single character. [seq] matches any character in seq. [!seq] matches any char not in seq.. An initial period in FILENAME is not spec
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):18566
                                                                                                                                                                                                                                                    Entropy (8bit):5.349021303034702
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:v1jzJpzcUkpJB6LLfG54tORCX5keju1Q3rAVYKlKigpWDaIbsCaUSYWHObaAMH6h:RJBclktpX5k+xGPgcHszUSNHOuQs+7T
                                                                                                                                                                                                                                                    MD5:6B447F6140DE4983B7B9DF94AACDE123
                                                                                                                                                                                                                                                    SHA1:EFF50E2F4BF90AFC40701B6CF7BEFA117580CA23
                                                                                                                                                                                                                                                    SHA-256:7BAB50340197F0E94332D9C564DB979FAE4EFA7B3077458A3EDAE99ECB6FECFE
                                                                                                                                                                                                                                                    SHA-512:0549D606C0E2940D2E1EBBA4DC172A09E94CE63EB9DB12B8FCF8124A8A1950E9FF00533158DEB3A684CB129EC33B9F699D381441A833ACFFC19F9477C455DE36
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....x...d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.g.Z.e.j.j.Z.e.j.j.Z.e...d.e.j.e.j.B...Z.G.d.d...d.e.j...Z.d.S.)..+Fraction, infinite-precision, real numbers..........DecimalN..Fraction.C.... \A\s* # optional whitespace at the start, then. (?P<sign>[-+]?) # an optional sign, then. (?=\d|\.\d) # lookahead for digit or .digit. (?P<num>\d*) # numerator (possibly empty). (?: # followed by. (?:/(?P<denom>\d+))? # an optional denominator. | # or. (?:\.(?P<decimal>\d*))? # an optional fractional part. (?:E(?P<exp>[-+]?\d+))? # and optional exponent. ). \s*\Z # and optional whitespace to finish.c.............................e.Z.d.Z.d.Z.d.Z.dRd.d.....f.d.d...Z.e.d.d.....Z.e.d.d.....Z.d.d...Z.dSd.d...Z.e.d.d.....Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.e.e.j...\.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):28951
                                                                                                                                                                                                                                                    Entropy (8bit):5.466679274218353
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:7OEb74dadPSivaT+Mcd3QroKmwubO8+XvzQG9jc2yAE7su:7OE34dyKIddAroKm5bZUbzTyAE7su
                                                                                                                                                                                                                                                    MD5:16529F3E880B1283274D8DC1617DF0A8
                                                                                                                                                                                                                                                    SHA1:E35D02C7F33B0F1575C57FFB04FA2C912971E3D0
                                                                                                                                                                                                                                                    SHA-256:4CC2EE44EE3E602C61FE2B53CB8BA4407F37D0688ACB6066980081A6B714F0A8
                                                                                                                                                                                                                                                    SHA-512:728531E294B387362DEBA6249541984B9CECBA590D1AC60AD98BB9F687169B5E2799C79B77D0192011B817AF91CDA1C65C5BAE2E45E64509EA7CF6D4433A0242
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....N...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.e.f.Z.d.Z.d.Z.G.d.d...d...Z.z.d.d.l.Z.W.n...e.yc......d.Z.Y.n.w.e.j.Z.G.d.d...d.e...Z.e...d.....e.e.e.e.j.f.Z.d.a.d.d...Z.d.a.d.d...Z.d.d...Z.d.d...Z d d!..Z!d)d$d%..Z"d&d'..Z#e$d(k.r.e#....d.S.d.S.)*.S...An FTP client class and some helper functions...Based on RFC 959: File Transfer Protocol (FTP), by J. Postel and J. Reynolds..Example:..>>> from ftplib import FTP.>>> ftp = FTP('ftp.python.org') # connect to host, default port.>>> ftp.login() # default, i.e.: user anonymous, passwd anonymous@.'230 Guest login ok, access restrictions apply.'.>>> ftp.retrlines('LIST') # list directory contents.total 9.drwxr-xr-x 8 root wheel 1024 Jan 3 1994 ..drwxr-xr-x 8 root wheel 1024 Jan 3 1994 ...drwxr-xr-x 2 root wheel 1024 Jan 3 1994 bin.drwxr-xr-x 2 root wheel
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6312
                                                                                                                                                                                                                                                    Entropy (8bit):5.373000608350679
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:uCPlmIY7rcBjX2GaiNnbKc3HQZsab8Qo2uGfQzWV1J/CePFoA/ouduWcRTaazV:hHZBNJ5KWHQZsnUuwQSbCGJEYazV
                                                                                                                                                                                                                                                    MD5:97D13F52094FB7F615D2ABEA4BA03F20
                                                                                                                                                                                                                                                    SHA1:9237BD08ACF6123DEDBF070B3413D430F7117F63
                                                                                                                                                                                                                                                    SHA-256:B375CD9A0E207DF7349E4FFC544B28F73A5E7CF7FE2005B04B2E36CB63060D51
                                                                                                                                                                                                                                                    SHA-512:47CFCB9A3E6A1B5CFFD7FE70A2865F4A3F59AD8A80F84C6C69F947EB58B0AAE667E5AFEB14DECBF4657545736DF7722D00BBDE8860D34B29ED5C2820BD1F212E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.g.d...Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.d...Z.Y.n.w.G.d.d...d.e...Z.e.Z.g.f.d.d...Z.g.f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.k.r_d.d.l.Z.e.e.e.j.d.d.....d.d.d.g.......d.S.d.S.).....Parser for command line options...This module helps scripts to parse the command line arguments in.sys.argv. It supports the same conventions as the Unix getopt().function (including the special meanings of arguments of the form `-'.and `--'). Long options similar to those supported by GNU software.may be used as well via an optional third argument. This module.provides two functions and an exception:..getopt() -- Parse command line options.gnu_getopt() -- Like getopt(), but allow option and non-option arguments.to be intermixed..GetoptError -- exception (class) raised with 'opt' attribute, which is the.option involved with the exception......GetoptError..error..getopt..gnu_getopt.....N....gettextc....................C........|.S.).N......s
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4190
                                                                                                                                                                                                                                                    Entropy (8bit):5.538738773611812
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:3htoLt8NVIes4JDxwlNz3eCkMsRtiRKYZvV70A:0t/es4AHeCbsOvF0A
                                                                                                                                                                                                                                                    MD5:955E8E0BEC5A9D869E9BDEA9252828B1
                                                                                                                                                                                                                                                    SHA1:BCD61F4A47A7A5D399BDC317BA1E326C678BAB22
                                                                                                                                                                                                                                                    SHA-256:8D296FC0E9B532A125EBC02D8B82D53EFB31168A7401962CD791AC763C96CAD3
                                                                                                                                                                                                                                                    SHA-512:628901E28F4458DFA1016E24AFEE53CED50B1B605D5355B35E137880B4279290DA50BF6B55D5097F3AC17E58B2CA4B8EAC4FB42B741548F56C58602FEA816B92
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.z.d.d.l.Z.e.j.e.j.f...W.n"..e.e.f.yh......z.d.d.l.Z.W.n...e.yb......e.Z.Y.Y.d.S.w.e.Z.Y.d.S.w.e.Z.d.S.).....Utilities to get a password and/or the current user name...getpass(prompt[, stream]) - Prompt for a password, with echo turned off..getuser() - Get the user name from the environment or password database...GetPassWarning - This UserWarning is issued when getpass() cannot prevent. echoing of the password contents while reading...On Windows, the msvcrt module will be used........N....getpass..getuser..GetPassWarningc....................@........e.Z.d.Z.d.S.).r....N....__name__..__module__..__qualname__..r....r......getpass.pyr...............r......Password: c....................C........d.}.t.......}.z%t...d.t.j.t.j.B...}.t...|.d...}.|...|.....t...|...}.|...|.....|.s+|.}.W.n/..t.y[......|.......z.t.j.....}
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):18071
                                                                                                                                                                                                                                                    Entropy (8bit):5.36387216099781
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:j+2IDZ0NeEcNlofU/yiK7MYXCmdkpMHLbfNzUM3eclHiv5PXZafE3sZ53:j+200NeEfc/yT2OrRAM3NivFZ2VZp
                                                                                                                                                                                                                                                    MD5:A5DA2D4B673048C6D2F2D1D8E2D79B03
                                                                                                                                                                                                                                                    SHA1:996243D136357FEDF73892A61BBB81EF79428A97
                                                                                                                                                                                                                                                    SHA-256:B383EB6AC40D961DA9943A7E1E115634DF3E896A59D5851DC2643F27F03D7CAD
                                                                                                                                                                                                                                                    SHA-512:97F2F71565BDF586BB036403E6440937DCE2E120D2B37181C95ADB1C6B5B37A039FE0E379133C5C47C90D0162682633F93DD3A1DEB8A0ADAD911EEBD72B3840F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.e.j...e.j.d.d...Z.e...d.e.j.e.j.B...Z.d.d...Z.d.d...Z.d.Z.d.d...e.e.d...D...Z.d.d.d.d...Z.dGd.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.dHd!d"..Z.i.Z.d#g.Z.d.d.d.d e.f.d$d%..Z.d.e.d.f.d&d'..Z.i.a.i.a.d(a.dId)d*..Z dId+d,..Z!dId-d...Z"d/d0..Z#d1d2..Z$d3d4..Z%d5d6..Z&d7d8..Z'd9d:..Z(d;d<..Z)d=d>..Z*d?d@..Z+dAdB..Z,dCdD..Z-dEdF..Z.e.Z/d.S.)J....Internationalization and localization support...This module provides internationalization (I18N) and localization (L10N).support for your Python programs by providing an interface to the GNU gettext.message catalog library...I18N refers to the operation by which a program is made aware of multiple.languages. L10N refers to the adaptation of your program, once.internationalized, to the local language and cultural habits........N....NullTranslations..GNUTranslations..Catalog..find..translation..install..textdomain..bindtextdomain..bind_textdomain_cod
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5821
                                                                                                                                                                                                                                                    Entropy (8bit):5.170611174800075
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Q77f2UQQ4yZsKAnYQ4yZstIn9BGO2A33mC764I3ypB7zHzDCEncnpsM9ztt:vXQ7ZknYQ7ZQM7GO2kWC7VzjzDCEncOc
                                                                                                                                                                                                                                                    MD5:2F7EC6F1B72721F192804372493931F4
                                                                                                                                                                                                                                                    SHA1:C0B37556D80C2587424424A379FB6E54636C08FD
                                                                                                                                                                                                                                                    SHA-256:1CE09720BBB2C89FC5243FD3F9B3ED939BBDE6B129CC29D4A1F7894665A002A6
                                                                                                                                                                                                                                                    SHA-512:EEFFAAC0A7ACA43CD8BF666F83DD57385C2A240D911AC821F2DB6A5F9F49C4C6B927460DE726E1C32469FFAFD28A253ADF3B98896E24A5F90A29B28ECBFDA8B7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d.d.d...d.d...Z.d.d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.e...d"..Z.e...d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.e.j.e.e.d,d...B.Z d.S.)-..Filename globbing utility......N....glob..iglob..escapeF....root_dir..dir_fd..recursivec....................C........t.t.|.|.|.|.d.....S.)..y...Return a list of paths matching a pathname pattern... The pattern may contain simple shell-style wildcards a la. fnmatch. However, unlike fnmatch, filenames starting with a. dot are special cases that are not matched by '*' and '?'. patterns... If recursive is true, the pattern '**' will match any files and. zero or more directories and subdirectories.. r........listr........pathnamer....r....r......r......glob.pyr...............r....c....................C.......t...d.|.|.....t...d.|.|.|.|.....|.d.u.r.t..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):18521
                                                                                                                                                                                                                                                    Entropy (8bit):5.240691857496878
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:BsmCjJfnpibiHKZZtLkBDub7+o+OdG3X1JVArSgh5MDi/:vwpUihqcmG3lQV7D/
                                                                                                                                                                                                                                                    MD5:62FE75509EDDC628E06F41D3C8243C06
                                                                                                                                                                                                                                                    SHA1:00A4470494DC999B02F6B292F062D1DCD5F0D096
                                                                                                                                                                                                                                                    SHA-256:0143AB14F32586879652F5982074D217DC164211D56FF55FC6DA5E1C06DCA191
                                                                                                                                                                                                                                                    SHA-512:EF16641C502753F3743977FA808213A18EEBD31E0F025B4942AA7DB62E83A140D61ADF1A983F1E4162B9D7558D0C858F9139C61E5A159388491F500263EB5C12
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.\.Z.Z.Z.Z.Z.d.\.Z.Z.d.Z.d.Z.d.Z.d.e.d.d.d.f.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.f.d.d...d.d...Z.d.d...Z.d.d...Z.e d.k.r.e.....d.S.d.S.)...Functions that read and write gzipped files...The user of the file doesn't have to worry about the compression,.but random access is not allowed......N....BadGzipFile..GzipFile..open..compress..decompress.............................r....r....r................rbc....................C........d.|.v.r.d.|.v.r.t.d.|.f.......n.|.d.u.r.t.d.....|.d.u.r t.d.....|.d.u.r(t.d.....|...d.d...}.t.|.t.t.t.j.f...r>t.|.|.|...}.n.t.|.d...sHt.|.d...rPt.d.|.|.|...}.n.t.d.....d.|.v.ret...|...}.t...|.|.|.|...S.|.S.)......Open a gzip-compressed file in binary or text mode... The filename argument can be an actual filename (a str or bytes object), or. an existing file object to read from or write to
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6823
                                                                                                                                                                                                                                                    Entropy (8bit):5.613984826458005
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:udPjhwzUgQUdROKh0WXI7dQixpu/6k4v0LtkL/vwynXNGlxDNdO9DF4iri1YMVgA:uRmE5+odQizuiks0LtsX0lk/4Xs4+Gq0
                                                                                                                                                                                                                                                    MD5:E66145CDBCC31FA6AEC9721DBC209CA4
                                                                                                                                                                                                                                                    SHA1:BC5F2262A35968546FCF12D13FCCA65D0206324E
                                                                                                                                                                                                                                                    SHA-256:A00338A7690F7F01E78D489E51D02CDCF76E3A03D9D7AF589B90AC6039943D38
                                                                                                                                                                                                                                                    SHA-512:38FD22C0A10BB7A64DA557D20D0286926E1BAC89F8083EE616F4CE00864084622D52A01E574438650750B1CB751A49BB2C196C1C57B31C8915E828B338DD42F6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....l...d.Z.d.Z.e.e...Z.e.e...Z.e.d...Z.i.Z.d.d.h.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.z.d.d.l.Z.e.Z.e.Z.e...e.j...Z.W.n...e.yG......d.Z.e.Z.e.Z.Y.n.w.z.d.d.l.m.Z...W.n*..e.yz......d.d.l.m.Z...e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.d.d...Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.D.].Z.z.e.e...e...e.<.W.q...e.y.......d.d.l.Z.e...d.e.....Y.q.w.[.[.[.[.[.[.d.S.)..3...hashlib module - A common interface to many hash functions...new(name, data=b'', **kwargs) - returns a new hash object implementing the. given hash function; initializing the hash. using the given binary data...Named constructor functions are also available, these are faster.than using new(name):..md5(), sha1(), sha224(), sha256(), sha384(), sha512(), blake2b(), blake2s(),.sha3_224, sha3_256, sha3_384, sha3_512, shake_128, and shake_256...More algorithms may be available on your platform but the above are guaranteed
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6947
                                                                                                                                                                                                                                                    Entropy (8bit):5.300318154800611
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:zKe0rL5tTGbGEh2aWCMdwpDY0s5x/ln8krrxUaUCefyXOfASOUR2syEjFeHW0VYM:B2TSdeCMdyQ/9XrrxUagT1nLc20JgC
                                                                                                                                                                                                                                                    MD5:64FCBE8632A5A4F46AB057DAEF9BF289
                                                                                                                                                                                                                                                    SHA1:AECE5CECAA9290F29C82F76E310E8CF079B5708D
                                                                                                                                                                                                                                                    SHA-256:317DEBB945D94B1805AF271ED4DA47A8B2D169F11CF51B6140B48B6AEB5F5C9C
                                                                                                                                                                                                                                                    SHA-512:816BDB51FACA52AF0286A0D6A13DC478B112985E89C1825BB194908D776F6EA54FC787103BF196E01D498A539A390BFF16E56B69820C3BA4C00424AD25553886
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y.......d.Z.d.Z.d.d.l.m.Z...Y.n.w.e.j.Z.e.e.j...Z.d.d.l.Z.e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.d.S.)..qHMAC (Keyed-Hashing for Message Authentication) module...Implements the HMAC algorithm as described by RFC 2104.......N...._compare_digestc....................c..........|.].}.|.d.A.V...q.d.S.)..\...N.......0..xr....r......hmac.py..<genexpr>.............r.........c....................c...r....)..6...Nr....r....r....r....r....r........r....c....................@....f...e.Z.d.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...HMAC.~RFC 2104 HMAC class. Also complies with RFC 4231... This supports the API for Cryptographic Hash Functions (PEP 247).. .@......._hmac.._inner.._outer..block_size..digest_sizeN..c....................C.......t.|.t.t.f...s.t.d.t.|...j.......|.s.t.d.....t.r<t.|.t.t.f...r<z.|...|.|.|.....W.d
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):856227
                                                                                                                                                                                                                                                    Entropy (8bit):7.9628820066706965
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:pjoHsKbs9uXfPO7nE6I8yrBAf7lx8tBWyLPyue:py6AmG2fpCnWyWue
                                                                                                                                                                                                                                                    MD5:C6B36F030ACC8696245F32BFB817F5F6
                                                                                                                                                                                                                                                    SHA1:C17D21C9CF2B55F5A4362FCF20C528715981540F
                                                                                                                                                                                                                                                    SHA-256:27BB1DF2AA5F2A11534A848DBF9C3A5287EF7B2F6F621648ACB34E7A4C744C25
                                                                                                                                                                                                                                                    SHA-512:DB43999C577BD65B5267FD6C7908BE1956398BE71C5360BA4BFD6E6251E8863CFFE80F4FCE37DD238961C7021DEB7A67A435D4304AF0C63C3BEDF20B5AFFA05C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.....Z(...-%...:......L.c.QIE0.Fp).-...J(.h....c..Q@.....:..(......=i(...(...3@..Q@.i(...(...(...(...QIE .E .E ..J(.h.....J(.4....-...4.;..w..BQ.(....(...J(.h..@.i)h...(4....SiE....).QE..QE..QE....IE........A....)i(..QH.)h...(.)i(4.}.....KM...Q...@.J)(..p......(...u:.K.Lc.i......zRf..GzAA.@.R.j....IE.:...C.R.N....S.4S.IC.(....@..p..p.1.8v....Hhu(..p..-%-%!.E(..R...S
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3303
                                                                                                                                                                                                                                                    Entropy (8bit):5.599081845403618
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:HLuvDoUKUrNYy6x36pY787oK+Y0BKjGPRav/KY:rGDJSFEpi88KvcaCY
                                                                                                                                                                                                                                                    MD5:CF327CCF8782640E545FA0BF323D58FC
                                                                                                                                                                                                                                                    SHA1:87731D3293C0211B0FBA669D5340C6C7606820CA
                                                                                                                                                                                                                                                    SHA-256:9314D9A9A2644EA8DEE084BF7F8BB5C15C19BD096BCDBA154F62C689C18FA912
                                                                                                                                                                                                                                                    SHA-512:2D13795C7091EE4EB37AA3BFA5ECC9410D8A42C397F0C3E3A185E7D427F6391414CBDF70D6F2FE298AE774DBA42374DA3D92740DB7FECCAF9DA5E008559C72F6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....$...d.Z.d.d.l.Z.d.d.l.m.Z...d.d.g.Z.dPd.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..d%d&..d'd(..i.d)d*..d+d,..d-d...d/d0..d1d2..d3d4..d5d6..d7d8..d9d:..d;d<..d=d>..d?d@..dAdB..dCdD..dEdF..dGdH..dIdJ....Z.h.dK..Z.dLdM..Z.e...dN..Z.dOd...Z.d.S.)Q.*.General functions for HTML manipulation.......N....html5..escape..unescapeTc....................C....D...|...d.d...}.|...d.d...}.|...d.d...}.|.r |...d.d...}.|...d.d...}.|.S.).... Replace special characters "&", "<" and ">" to HTML-safe sequences.. If the optional flag quote is true (the default), the quotation mark. characters, both double quote (") and single quote (') characters are also. translated.. ..&..&amp;..<..&lt;..>..&gt;.."..&quot;..'..&#x27;....replace....s..quote..r......html\__init__.pyr..................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):144410
                                                                                                                                                                                                                                                    Entropy (8bit):4.594464799734583
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:8i3e0uztoDNuMa85igwmGyc6+ae4Gc4caM6eQ:s0ZwMt5ixmGyc6+ae4Gc4caM6eQ
                                                                                                                                                                                                                                                    MD5:E6FFA4CAFBF243467BF5893F035FD700
                                                                                                                                                                                                                                                    SHA1:2E6E9CFA847C25CA6FCEBBFA67A56C523DC50A09
                                                                                                                                                                                                                                                    SHA-256:B74386AF5F5AB6A9594E69FB0E82360954242006E8FD608BBB8DD1045335C8AE
                                                                                                                                                                                                                                                    SHA-512:DD2FD42B9B49CC8B9DBA69EE4C58E06A574C006E3E9917472EA4D4E82BDDFEF1C6D21CEA96009CF85E1DE947025EF1DA8A15921D1855C636B42F91AB81FC5B36
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....`..d.Z.g.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d!..d"d#..i.d$d%..d&d'..d(d)..d*d+..d,d-..d.d/..d0d1..d2d3..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE....i.dFdG..dHdI..dJdK..dLdM..dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\d]..d^d_..d`da..dbdc..ddde..dfdg....i.dhdi..djdk..dldm..dndo..dpdq..drds..dtdu..dvdw..dxdy..dzd{..d|d}..d~d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d...d.d...d.d...d.d...d.d...d.d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....i...d...d.....d...d.....d...d.....d...d.....d...d.....d...d.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6396
                                                                                                                                                                                                                                                    Entropy (8bit):5.8170951908995665
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:1WW60tDxA8eC2UVKfSBaB2JLUIwCc8HyHNZnRzTYWrgq392RJc6sPK8Gk4kzNovg:1WzsdAEDkaBasJBDcxHN/8O2wHb4kp
                                                                                                                                                                                                                                                    MD5:4F90303688E2156D114D29CBC605DFDD
                                                                                                                                                                                                                                                    SHA1:8AAC3CFC88AD4605ADDA3FAFE6DA7C7DE9EE47D8
                                                                                                                                                                                                                                                    SHA-256:EF20A72CCA47E520F0D2F281CCF9C6AD3B44FCD1B75CC6D566D3DEF005B6BD66
                                                                                                                                                                                                                                                    SHA-512:045054A2C51B957CC2315379BFE6F2E13B15E57F17A71FBAC7DB04CB3F263537B06A55C50AB9AE903B6576156FD86F65AB9C514743DB6EAFDF35694FA770CEAC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)..........IntEnum..HTTPStatusc....................@........e.Z.d.Z.d.Z.dDd.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCS.)Er.....G...HTTP status codes and reason phrases.. Status codes from the following RFCs are all observed:.. * RFC 7231: Hypertext Transfer Protocol (HTTP/1.1), obsoletes 2616. * RFC 6585: Additional HTTP Status Codes. * RFC 3229: Delta encoding in HTTP. * RFC 4918: HTTP Extensions for WebDAV, obsoletes 2518. * RFC 5842: Binding Extensions to WebDAV. * RFC 7238: Permanent Redirect. * RFC 2295: Transparent Content Negotiation in HTTP. * RFC 2774: An HTTP Extension Framework. * RFC 7725: An HTTP Status Code to Rep
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):35133
                                                                                                                                                                                                                                                    Entropy (8bit):5.425817138455597
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:QoG3++gfU03YBTCrq7rk3HpL/KJBzlTBK9WW+RWGR4:bG3dgf33YBWSk3HpDglTBK9F+b4
                                                                                                                                                                                                                                                    MD5:6169B480D1B37519C3DAE08C1069529D
                                                                                                                                                                                                                                                    SHA1:B642AF59B4B4E1D6575EB2B9C9BB34D8B0AE3DF3
                                                                                                                                                                                                                                                    SHA-256:D77378A9ADB67BC31FAB3DC83A1C3941CF1F311122CE35C58357F6322FEF6148
                                                                                                                                                                                                                                                    SHA-512:3E9BFE0CADA4EE20A360F547BACF2BAAF9C10994139EED0B00528D6E9DFD5750B476872C28A74D82A92AB9D18AD2769E9692E42E7C5E1281E13B0CF005AACCD2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....P...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.....e.j.j.....d.d...e.j.j.....D...Z.d.Z.d.Z.e...d...j.Z.e...d...j Z!e...d...Z"e...d...Z#h.d...Z$d?d.d...Z%G.d.d...d.e.j&j'..Z(d.d...Z)e(f.d.d...Z*G.d.d...d.e.j+..Z,G.d.d ..d ..Z-z.d.d.l.Z.W.n...e/y.......Y.n.w.G.d!d"..d"e-..Z0e..1d"....G.d#d$..d$e2..Z3G.d%d&..d&e3..Z4G.d'd(..d(e3..Z5G.d)d*..d*e3..Z6G.d+d,..d,e3..Z7G.d-d...d.e3..Z8G.d/d0..d0e3..Z9G.d1d2..d2e3..Z:G.d3d4..d4e:..Z;G.d5d6..d6e:..Z<G.d7d8..d8e:..Z=G.d9d:..d:e3..Z>G.d;d<..d<e3..Z?G.d=d>..d>e@e>..ZAe3ZBd.S.)@....HTTP/1.1 client library..<intro stuff goes here>.<other stuff, too>..HTTPConnection goes through a number of "states", which define when a client.may legally make another request or fetch the response for a particular.request. This diagram details these state transitions:.. (null). |. | HTTPConnection(). v. Idle. |. | putr
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):53423
                                                                                                                                                                                                                                                    Entropy (8bit):5.611877946752058
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:aBeaRRGCE0wM19nyXIRHtOQTXKr8WOOg4fAsrMLBL6wqgInOAkvknwGAiHlJo5kh:0Kg19yXsHoQurvOMYcw1jGamprT
                                                                                                                                                                                                                                                    MD5:9BCCE176927A2A607089851178C996DD
                                                                                                                                                                                                                                                    SHA1:915E708FFB03507EB2F799F642B569C32F73EF80
                                                                                                                                                                                                                                                    SHA-256:ABC07C4656D13CB5AB9BBE3E04CF7BB2B6FD7A44789009D09CB046B9BD084289
                                                                                                                                                                                                                                                    SHA-512:5C04F33E476888FD85E0872E4D4A6C610EDD04CFAE294239D5927D260C14AE91A3DBF87DAD70361A8E224FC53629C42AAB742A4FE5577BB8AA7B6F88A80FD483
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.d.a.d.d...Z.d.Z.d.Z.e.e.j.j...Z.e...d...Z.d.Z.d.Z.d.d...Z.d.Z.d.d...Z.g.d...Z g.d...Z!g.Z"e!D.].Z#e".$e#.%......qadid.d...Z&did.d...Z'd.d.d.d.d...Z(e...d.e.j)..Z*d.d...Z+d.d...Z,e...d.e.j)..Z-e...d.e.j.e.j)B...Z/e...d e.j0e.j)B...Z1d!d"..Z2e...d#e.j0e.j)B...Z3d$d%..Z4d&d'..Z5e...d(..Z6e...d)..Z7e...d*..Z8e...d+..Z9d,d-..Z:e...d...Z;d/d0..Z<d1d2..Z=d3d4..Z>e...d5e.j)..Z?d6d7..Z@d8d9..ZAd:d;..ZBd<d=..ZCe...d>e.j)..ZDd?d@..ZEdAdB..ZFdCdD..ZGdEdF..ZHdGZIe...dH..ZJdIdJ..ZKdKdL..ZLdMdN..ZMdOdP..ZNG.dQdR..dR..ZOG.dSdT..dT..ZPG.dUdV..dVeP..ZQdWdX..ZRdYdZ..ZSG.d[d\..d\..ZTG.d]d^..d^..ZUG.d_d`..d`eV..ZWG.dadb..dbeU..ZXdcdd..ZYG.dedf..dfeX..ZZG.dgdh..dheX..Z[d.S.)j....HTTP cookie handling for web clients...This module has (now fairly distant) origins in Gisle Aas' Perl module.HTTP::Cookies, from the libwww-perl library...Docstrings, comments and debug
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15306
                                                                                                                                                                                                                                                    Entropy (8bit):5.524396535764822
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:YBxp5SiXPtUTTnkFadj4GmLp5Zjh3j/lszSd:MpPtUvkUdj4Gm5hTNsz2
                                                                                                                                                                                                                                                    MD5:0E1046ACC768A93796C7187C8740BD36
                                                                                                                                                                                                                                                    SHA1:17B4A28B84869C839C057681DEB07260082EF78D
                                                                                                                                                                                                                                                    SHA-256:C27760D19E8C560F05ACCA1C2E4E4522F5C3F4EB97DDD816051446F5EC147B5B
                                                                                                                                                                                                                                                    SHA-512:D83372265BE43B504DFC49162FD0925780915E420F5A1C85E8E282EC4F84E7348F3EAEFABF0E584A8B97AB1EFADB72A4AE4C7AF4C4FC5BCEAAC9466E0BB79F97
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....Z...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.j.Z.d.j.Z.d.j.Z.G.d.d...d.e...Z.e.j.e.j...d...Z.e.d...Z.d.d...e.e.d.....e.e.e.e.......D...Z.e...e.d...d.e.d...d.i.....e...d.e...e.......j.Z.d.d...Z.e...d...Z.e...d...Z.d.d...Z.g.d...Z.g.d...Z.d.e.e.f.d.d...Z.G.d.d...d.e ..Z!d.Z"e"d ..Z#e...d!e"..d"..e#..d#..e.j$e.j%B...Z&G.d$d%..d%e ..Z'G.d&d'..d'e'..Z(d.S.)(......Here's a sample session to show how to use this module..At the moment, this is the only documentation...The Basics.----------..Importing is easy..... >>> from http import cookies..Most of the time you start by creating a cookie... >>> C = cookies.SimpleCookie()..Once you've created your Cookie, you can add values just as if it were.a dictionary... >>> C = cookies.SimpleCookie(). >>> C["fig"] = "newton". >>> C["sugar"] = "wafer". >>> C.output(). 'Set-Cookie: fig=newton\r\nSet-Cookie: sugar=wafer'..Notice that the printable representation of a Cookie is the.appropriate format for a
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):35163
                                                                                                                                                                                                                                                    Entropy (8bit):5.700154412771834
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:2MoRE1vmE9k7QIME2pD9C4rz/fWa7dBq5gevhD:FoRE1O/cdAOWaOpD
                                                                                                                                                                                                                                                    MD5:C04035CFA34305F329FB8780AD27C814
                                                                                                                                                                                                                                                    SHA1:E2257F8D76C5FA2C77525C7E0807401D4E477556
                                                                                                                                                                                                                                                    SHA-256:827FF56FC355723AADE9AA359548615C8F168F0CEE82E0BAA6FAFC7B9B72F30A
                                                                                                                                                                                                                                                    SHA-512:77FAAED90C2B2ED4914D40A70FA2B25A2183639AA7023B0D1C380991D4573B1DF1E017032C2F01AD947A6556B0084238381710D1A0F5EA737E14CADF3A1B3506
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.d.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z d.d...Z!d.a"d.d...Z#d.d...Z$G.d.d...d.e ..Z%d.d...Z&e.e.d.d.d.f.d.d...Z'e(d.k.r.d.d.l)Z)d.d.l*Z*e).+..Z,e,j-d.d d!d"....e,j-d#d$d%d&d'....e,j-d(d)e.....d*d+....e,j-d,d-d.e/d.d/d0....e,.0..Z1e1j2r.e%Z3n.e Z3G.d1d2..d2e...Z4e'e3e4e1j5e1j6d3....d.S.d.S.)4.@...HTTP server classes...Note: BaseHTTPRequestHandler doesn't implement any HTTP request; see.SimpleHTTPRequestHandler for simple implementations of GET, HEAD and POST,.and CGIHTTPRequestHandler for CGI scripts...It does, however, optionally implement HTTP/1.1 persistent connections,.as of version 0.3...Notes on CGIHTTPRequestHandler.------------------------------..This class implements GET and POST requests to cgi-bin scripts...If the os.fork() functi
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):768
                                                                                                                                                                                                                                                    Entropy (8bit):4.960167104345667
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:ge5Q/VJB1jeAr9xLGmdChEYOcAMME28ssqly4S+28ssqUy4Uq9RxWs/:g+AVZjeeL/whvOcA1T893/p89KD2
                                                                                                                                                                                                                                                    MD5:31DD2A8EC6C613D37B5DA0A8C8C81256
                                                                                                                                                                                                                                                    SHA1:F45DA4AB2001E001412108ABDA549D4A987617E6
                                                                                                                                                                                                                                                    SHA-256:F7CAB7FF203658DB15E3510D21C831487D3FDF6ABB7A692291E69B16324D6A68
                                                                                                                                                                                                                                                    SHA-512:3F73AE4417DD9F6D55E25A0D5094DA45D269AD8436A44CC64A12C46B760CAD6EB928E96D589DBBABE4113173B5A9A160FD4BE2250B1CBD47A1E9E5AC00611152
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....t...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...g.d...Z.d.S.)..........__version__....IDNABidiError..IDNAError..InvalidCodepoint..InvalidCodepointContext..alabel..check_bidi..check_hyphen_ok..check_initial_combiner..check_label..check_nfc..decode..encode..ulabel..uts46_remap..valid_contextj..valid_contexto..valid_label_length..valid_string_length....intranges_contain..r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N....package_datar......corer....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r......intrangesr......__all__..r ...r ...z.idna\__init__.py..<module>...........P.....
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20242
                                                                                                                                                                                                                                                    Entropy (8bit):5.3360185005662455
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:P2PJKw5ydIHNl8n2HE4grje4yWtpe0w9v3J/HVnIHYyLX9S:uxr5CIHNO26e4yswB3J/HVIHdLX9S
                                                                                                                                                                                                                                                    MD5:EE023788DE51AE2BC45E347AEC739050
                                                                                                                                                                                                                                                    SHA1:34E051C4D4B103DB16BE6FCCDA434258CE532DC6
                                                                                                                                                                                                                                                    SHA-256:5B403906B996E48B494B7C1F4E4046B1DBDE1B3479FF60C0AF647465F923C1E3
                                                                                                                                                                                                                                                    SHA-512:E8FD6DAE09CFA08621B8644C476B19B366631D15F00B6CC384F6605A5107E608544D5770B9F48E5CF6B911AA4DFD29DACD939E210B1840872F914F385D5B26FA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...g.d...Z.d.d...Z.dJd.d...Z.d.d...Z.dKd.d...Z.dKd.d...Z.d.d...Z.e.f.d.d...Z.d.d...Z.e.Z.d.d...Z.d.d...Z d.d...Z!dKd.d...Z"d.d ..Z#z.d.d!l.m$Z%..W.n...e&y.......e#Z$Y.n.w.d"d#..Z$e#j.e$_.dKd$d%..Z'd&d'..Z(d(d)..Z)d*d+..Z*dKd,d-..Z+dKd.d/..Z,dKd0d1..Z-dLd2d3..Z.d4d5..d6d7..Z/dKd8d9..Z0d:d;..Z1d<d=..Z2d>d?..Z3d@dA..Z4dBdC..Z5dDdE..Z6dFdG..Z7dHdI..Z8d.S.)M.....Imported from the recipes section of the itertools documentation...All functions taken from the recipes section of the itertools library docs.[1]_..Some backward-compatible usability improvements have been made..... [1] http://docs.python.org/library/itertools.html#recipes.......N....deque....chain..combinations..count..cycle..groupby..islice..repeat..starmap..tee..zip_longest....randrange..sample..choice. ..all_equal..before_and_after..consume..convolve..dotproduct..first_true..flatten..grou
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):533
                                                                                                                                                                                                                                                    Entropy (8bit):5.332009620128383
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:ged/B4URA73WUJQ95CG0/rYBcvNzUGoOs2+GSZuh6y6K:gapHS7lQ95DBcwOb+0
                                                                                                                                                                                                                                                    MD5:3C4733D4DAE927B26D632020E84DF496
                                                                                                                                                                                                                                                    SHA1:CB72A049060A6B63B8FB2826F574563A9395CCC8
                                                                                                                                                                                                                                                    SHA-256:34D8F3751D2E5915C8B39D76CAC36FD5B41370AAC1D6C4AD395ECCD521A6D68B
                                                                                                                                                                                                                                                    SHA-512:54FC7D9EAA70FB8CE215E04249C481892D03E18A2599B683B5E7BCC63C62289C0985AC1E643E9E6205C43A167A4FF7622CAB6BD288FC9F726C46FE39EABF7D03
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....0...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.e...Z.d.S.).....__title__..__summary__..__uri__..__version__..__author__..__email__..__license__..__copyright__..packaging."Core utilities for Python packages.!https://github.com/pypa/packaging..21.3.)Donald Stufft and individual contributors..donald@stufft.io..BSD-2-Clause or Apache-2.0..2014-2019 %sN....__all__r....r....r....r....r....r....r....r......r....r....z,pkg_resources\_vendor\packaging\__about__.py..<module>...........................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):389
                                                                                                                                                                                                                                                    Entropy (8bit):4.513459160904402
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:geSZvxCdCAm66q3Wa14OxKjKwlY/Uq2jllQ/Elw8/rVZ8ph67Vn:geSrGj73W64uKOwnlQs28/BZuh67Vn
                                                                                                                                                                                                                                                    MD5:161AEA948BBA93E0AEDFD183783D7C91
                                                                                                                                                                                                                                                    SHA1:31319BB44C324A7A91329DB6E41AF178A4AEF0C7
                                                                                                                                                                                                                                                    SHA-256:2633EB15EE468F6CD75135B0B0D615826157AFEB9020EEF4798F0032947DD6F3
                                                                                                                                                                                                                                                    SHA-512:A5C4D5C0E4BB72413B8169CE1E9E5D287B077EBE6C20C1D52099423C7C1EAC8DCA9BC7A2A356329BE09CAE9EF28754274F9F3B50414A5665AE6F7C5653B0A8E4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....4...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...g.d...Z.d.S.)..........__author__..__copyright__..__email__..__license__..__summary__..__title__..__uri__..__version__..r....r....r....r....r....r....r....r....N....__about__r....r....r....r....r....r....r....r......__all__..r....r....z+pkg_resources\_vendor\packaging\__init__.py..<module>.........(...
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7242
                                                                                                                                                                                                                                                    Entropy (8bit):5.556801147619402
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:s+PHH1/ACQmFljARY6vjfpWZp1SMoCNPYLk:DV/ACRFWRpvrcpkMpA4
                                                                                                                                                                                                                                                    MD5:B7EA4BA3106425D66729F0A8942C64CC
                                                                                                                                                                                                                                                    SHA1:EFE36C60F4E850DBFAA1107793115B0A636EC73A
                                                                                                                                                                                                                                                    SHA-256:AA15B8B696DA75F9D13CCA6F42ACB03CE2385D4C304EA18F34FCBD9518B17B7F
                                                                                                                                                                                                                                                    SHA-512:E56CE10D5F76B53475BA42EEA043448B496C9CC4C517E9BA6826A74900A9CE9BC53C863243DCB236CAE0C8FA845EE28E61AD9C34796325A6F16FE371EDDAA2DE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......U.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...G.d.d...d...Z.d.e.e...f.d.d...Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.e...d.d.....Z.e.e.e.f...e.d.<.G.d.d...d.e...Z.d.e.e...f.d.d...Z.d.e.e...f.d.d...Z.d.e.e...f.d.d...Z.d.e.d.e.e.e.f...f.d.d...Z.e.....d.e.e.e.f...f.d.d.....Z.d.e.d.e.d e.d.e.f.d!d"..Z d#d$d%d&..Z!d'e.d.e.d.e.e...f.d(d)..Z"d.S.)*.....N....IO..Dict..Iterator..NamedTuple..Optional..Tuplec....................@....b...e.Z.d.Z.G.d.d...d.e...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.e.e...d.d.f.d.d...Z.d.S.)..._ELFFileHeaderc....................@........e.Z.d.Z.d.Z.d.S.)..$_ELFFileHeader._InvalidELFFileHeader.7. An invalid ELF file header was found.. N....__name__..__module__..__qualname__..__doc__..r....r.....-pkg_resources\_vendor\packaging\_manylinux.py.._InvalidELFFileHeader.............r.....FLE......................(....>...........~..............file..re
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4550
                                                                                                                                                                                                                                                    Entropy (8bit):5.616475038467378
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ioufVyKdEGE17zFATywnor98QmMMHnjPiCtxsF6f:I7E71NwnICLfxsF6f
                                                                                                                                                                                                                                                    MD5:37ABA9C84026EA9352E5583072320A53
                                                                                                                                                                                                                                                    SHA1:33B31963BC06D78BD0204F46418321A5AD35DBDA
                                                                                                                                                                                                                                                    SHA-256:8453FC926F559A9959FA7A88A409D568E50A7BC6B53A9DF0F9CE0E707D5856CB
                                                                                                                                                                                                                                                    SHA-512:26AF2BDA06B64D5E1886CD38012A8764F5B839CA185638EF90CB693D48363914E2688B6864A2EF56DE6F2D2F6D52B586D243FB8B099392B5F23DD862DF339882
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....~...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.e.e...d.e.d.e.e.d.f...f.d.d...Z.d.e.e...d.e.e...f.d.d...Z.G.d.d...d.e...Z.d.e.d.e.e...f.d.d...Z.e.....d.e.d.e.e...f.d.d.....Z.d.e.d.e.e...f.d.d...Z.e.d.k.r.d.d.l.Z.e.....Z.e...d...s.J.d.....e.d.e.....e.d.e.e.j.......e.d.d.d.....e.e.. d.d e..!d!d"..d#......D.].Z"e.e"d$d.....q.d.S.d.S.)%..PEP 656 support...This module implements logic to detect if the currently running Python is.linked against musl, and what musl version is used.......N....IO..Iterator..NamedTuple..Optional..Tuple..f..fmt..return.c....................C........t...|.|...t...|.......S.).N....struct..unpack..read..calcsize..r....r......r.....-pkg_resources\_vendor\packaging\_musllinux.py.._read_unpacked...........r....c....................C....b...|...d.....z.t.|.d...}.W.n...t.j.y.......Y.d.S.w.|.d.d.....t.d...k.r$d.S.|...t...d...d.....z.d.d.d...|.d.....\.}.}.}.W.n...t.yE......Y.d.S
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2632
                                                                                                                                                                                                                                                    Entropy (8bit):4.367308442707388
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gGGdqMEB5CXeXkJhzX9yXbTnV2Gdq7DPKfCCwHXUOGKkXfyX+1oW0ZN3:1KbEB5C+UQbTnoKoDPClIMq2oWA
                                                                                                                                                                                                                                                    MD5:B28677ACBBE110CD829DF38A58F69749
                                                                                                                                                                                                                                                    SHA1:17FF325B19AB44304B23C9F2F4587B66E9AF8BA9
                                                                                                                                                                                                                                                    SHA-256:AFC646680A574A1BBE4661E58A92ECE3A217C9C23C7097101CA8B3DA63927F05
                                                                                                                                                                                                                                                    SHA-512:340602ADC868AFB2B72496BFE850F84ACB81BE2D7C80899A879DCD3B25F3056C41E1922083EF1670B5BE60C294B76B1D73034A4C29CBFF59624B512457F80D2F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....,...G.d.d...d...Z.e...Z.G.d.d...d...Z.e...Z.d.S.).c....................@.......e.Z.d.Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.d.f.d.d...Z.d.S.)...InfinityType..returnc....................C........d.S.).N..Infinity......selfr....r......pkg_resources\_vendor\packaging\_structures.py..__repr__.............InfinityType.__repr__c....................C........t.t.|.....S.).N....hash..reprr....r....r....r......__hash__.............InfinityType.__hash__..otherc....................C...r....).NFr......r....r....r....r....r......__lt__....r......InfinityType.__lt__c....................C...r....).NFr....r....r....r....r......__le__....r......InfinityType.__le__c....................C........t.|.|.j...S.).N....isinstance..__class__r....r....r....r......__eq__....r......InfinityType.__eq__c....................C...r....).NTr....r....r....r....r......__gt__....r......InfinityTy
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9224
                                                                                                                                                                                                                                                    Entropy (8bit):5.230789099438655
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:tJKvk7BfefZwv6FYvvxtGbvrT3wRL7V4a:tJKmBfefZwv6FYhtEvHkPVt
                                                                                                                                                                                                                                                    MD5:1D9C1FFC48DA6756EF83A2C788F2C903
                                                                                                                                                                                                                                                    SHA1:579BB4EDC2D4A97B99F0266E13C5AC1AEEA9268B
                                                                                                                                                                                                                                                    SHA-256:C49EEA233FB0BFEF021870ABAF30631A73250D28976D27CD068782CEEAAE255F
                                                                                                                                                                                                                                                    SHA-512:8CA96A9AE0EC48EF313406AF8D19CC46D477935CA0CEEA095D8BFA60088A15E247ABA63321C835B67DBE339A52D1E455802805C979E361F89D40BB258B684ECE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........U.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...g.d...Z.e.e.e.g.e.f...Z.G.d.d...d.e...Z.G.d.d...d.e...Z G.d.d...d.e...Z!G.d.d...d...Z"G.d.d...d.e"..Z#G.d.d...d.e"..Z$G.d.d...d.e"..Z%e.d...e.d...B.e.d...B.e.d...B.e.d...B.e.d...B.e.d...B.e.d...B.e.d...B.e.d...B.e.d...B.e.d ..B.e.d!..B.e.d"..B.e.d#..B.e.d$..B.e.d%..B.e.d&..B.Z&d.d.d.d.d.d.d'..Z'e&.(d(d)......e.d*..e.d+..B.e.d,..B.e.d-..B.e.d...B.e.d/..B.e.d0..B.e.d1..B.Z)e)e.d2..B.e.d3..B.Z*e*.(d4d)......e.d5..e.d6..B.Z+e+.(d7d)......e.d8..e.d9..B.Z,e&e+B.Z-e.e-e*..e-....Z.e..(d:d)......e.d;.../..Z0e.d<.../..Z1e...Z2e.e.e0e2..e1....B.Z3e2e3e.e,e2......>...e.e2..e...Z4d=e.e.e.e...f...d>e.e...f.d?d@..Z5.AdadBe.e.e...e.e"dCf...e.f...dDe.e...d>e.f.dEdF..Z6dGd)..dHd)..e.j7e.j8e.j9e.j:e.j;e.j<dI..Z=e.e.e.f...e>dJ<.dKe.dLe%dMe.d>e.f.dNdO..Z?G.dPdQ..dQ..Z@e@..ZAdRe.e.e.f...dSe.d>e.f.dTdU..ZBdVe.e...dRe.e.e.f...d>e.f.dWdX
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3927
                                                                                                                                                                                                                                                    Entropy (8bit):5.726249407039617
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:OCcYjcZBWxV6zegN5TqRJ479OfavGBCcLz5CWKw:OCCBN5T+Jm9Oivqhh
                                                                                                                                                                                                                                                    MD5:00BB5DF9E95EDA6DE18DAA044C2B246E
                                                                                                                                                                                                                                                    SHA1:002A7FC57BE225BC662BD17EB32D8191EAC68FFB
                                                                                                                                                                                                                                                    SHA-256:6BAA7F86444E7AA11BBDF65FB26A6C35AD9CD9CF7A463B7AF1C8087EF594BDB8
                                                                                                                                                                                                                                                    SHA-512:A7F51D8AE8416EF2ADD5D7A551A5F657A99A6328658A323FA8C0F39C199194515F448DC49DC1820CAB3F726B48053BD979C46CFDE9015E6F0EF80DEB45515503
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....f...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d.e...Z.e.e.j.e.j.....Z.e.d.... ..Z!e.d.... ..Z"e.d.... ..Z#e.d.... ..Z$e.d.... ..Z%e.d.... ..Z&e.d.... ..Z'e.d...Z(e.e.e(..e...B.Z)e.e.e.e)......Z*e*d...Z+e*Z,e.d...d...Z-e'e-..Z.e,e.e%e,......Z/e!e.e/....e"..d...Z0e.e.j1e.j2e.j3B...Z4e.e.j1e.j2e.j3B...Z5e4e5A.Z6e.e6e.e%e6......d.d.d...d...Z7e.e#e7..e$..e7B...Z8e8.9d.d.......e.e8..d...Z:e:.9d.d.......e.e.....d...Z.e..9d.d.......e&Z;e;e...Z<e:e.e<....Z=e.e.e<....Z>e+e.e0....e>e=B...Z?e.e?..e...Z@e@.Ad.....G.d.d ..d ..ZBd.S.)!.....N....List..Optional..Set....Combine..Literalr......ParseException..Regex..Word..ZeroOrMore..originalTextFor..stringEnd..stringStart.........MARKER_EXPR..Marker....LegacySpecifier..Specifier..SpecifierSetc....................@........e.Z.d.Z.d.Z.d.S.)...InvalidRequirement.J. An invalid requirement was found, users should refer to
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21408
                                                                                                                                                                                                                                                    Entropy (8bit):5.228253302543175
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:KJsswsKwN8HpiMl4Fq9IEa6H3ZaYuhdwhOuhBCZYVkYWnkztlsR/L:e9Kw2wJTEhXFuhdwhOuhyYVNFlE/L
                                                                                                                                                                                                                                                    MD5:1EC5A17137323A31C551FF2F9AABF084
                                                                                                                                                                                                                                                    SHA1:0F2162F0927E2A7EEDF44D74C7C962B221C90E53
                                                                                                                                                                                                                                                    SHA-256:6B2C3684D1F8442D156C72F0002500CF86CB9F856DCFEEE80B3964DAE05EFEE8
                                                                                                                                                                                                                                                    SHA-512:D175CAAA1F6D2F1D59F8810792F09662006D6A2973F0DFCE18A60BD2B044A99DD29DF9F9AADCE3A9073675294DF1BDC347715628603CB29C5466FA398BA20F0E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...e.e.e.f...Z.e.e.e.e.f...Z.e.d.e.d...Z.e.e.e.g.e.f...Z.G.d.d...d.e...Z.G.d.d...d.e.j.d...Z G.d.d...d.e ..Z!G.d.d...d.e!..Z"d.e.d.e.e.g.e.f...d.e.d.e.e.g.e.f...f.d.d...Z#G.d.d...d.e!..Z$e..%d...Z&d.e.d.e.e...f.d.d...Z'd.e.d.e.f.d.d...Z(d.e.e...d.e.e...d.e.e.e...e.e...f...f.d d!..Z)G.d"d#..d#e ..Z*d.S.)$.....N....Callable..Dict..Iterable..Iterator..List..Optional..Pattern..Set..Tuple..TypeVar..Union.........canonicalize_version....LegacyVersion..Version..parse..VersionTypeVar....boundc....................@........e.Z.d.Z.d.Z.d.S.)...InvalidSpecifier.H. An invalid specifier was found, users should refer to PEP 440.. N....__name__..__module__..__qualname__..__doc__..r!...r!....-pkg_resources\_vendor\packaging\specifiers.pyr....!............r....c....................@........e.Z.d.Z.e.j.d.e.f.d.d.....Z.e.j.d.e.f.d.d...
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12121
                                                                                                                                                                                                                                                    Entropy (8bit):5.4967599874591
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:bR9hgVJvgOggN/GSHmynXTwrIVKiItVPzCuN7lWnf1uimoa6/b7RvD6:bR9hgTvTLGSHblVKiIDCO7lA1Jmja7R+
                                                                                                                                                                                                                                                    MD5:AA8A894FADD0303DAE4731B1C81C9173
                                                                                                                                                                                                                                                    SHA1:E573CA4698A7988B1F0B1025D80DF04C85A2C28E
                                                                                                                                                                                                                                                    SHA-256:3EFCE3D1FC47745F9EE2050337E19D3F3FD9D0C710478AFA84F584D9BB598D30
                                                                                                                                                                                                                                                    SHA-512:4F27DF914338E2873DD0F759480795C59F7D941B4BB60255D0B447D545F1477E7D9AC2D3660353BC6CBC988EC8E05EF1DF871DE8587677A2ED2E94939608D726
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........U.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...e...e...Z.e.e...Z.e.e.e.f...Z.d.d.d.d.d.d...Z.e.e.e.f...e.d.<.e.j.d.k.Z.G.d.d...d...Z.d.e.d.e.e...f.d.d...Z dHd.e.d.e!d.e.e.e.d.f...f.d.d...Z"d.e.d.e.f.d.d...Z#d.e.d.e!f.d.d...Z$dHd.e.d.e!d.e.e...f.d d!..Z%......dId.d"..d.e.e...d#e.e.e.....d$e.e.e.....d.e!d.e.e...f.d%d&..Z&d.e.e...f.d'd(..Z'......dId.d"..d)e.e...d#e.e.e.....d$e.e.e.....d.e!d.e.e...f.d*d+..Z(d.e.d.e.e...f.d,d-..Z)......dId.e.e...d)e.e...d$e.e.e.....d.e.e...f.d.d/..Z*e.f.d0e.d1e!d.e.f.d2d3..Z+d4e.d5e.d.e.e...f.d6d7..Z,..dJd4e.e...d0e.e...d.e.e...f.d8d9..Z-e.f.d1e!d.e.e...f.d:d;..Z.d.e.e...f.d<d=..Z/d.e.e...f.d>d?..Z0d.e.f.d@dA..Z1d.d"..d.e!d.e.f.dBdC..Z2d4e.d.e.f.dDdE..Z3d.d"..d.e!d.e.e...f.dFdG..Z4d.S.)K.....N....EXTENSION_SUFFIXES....Dict..FrozenSet..Iterable..Iterator..List..Optional..Sequence..Tuple..Union..cast........._manylinux.._musllinux..py..cp..pp..ip..jy..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3516
                                                                                                                                                                                                                                                    Entropy (8bit):5.468400236169144
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gF5CcnKGfamj7ZRm/kmLNgQtlnjCU7oE+g7t6ivcjf4xLKfSMUbiDTjz+0M:G5CPIaCZRmMyRr7oC7t6if+febiDTG0M
                                                                                                                                                                                                                                                    MD5:6A49F16AEFB338A91F878DCA0B30F2F6
                                                                                                                                                                                                                                                    SHA1:452EDDE3936A524FBF9EAD6583A4AEB3F3D80F32
                                                                                                                                                                                                                                                    SHA-256:1EAF2D64B14AE899FC619BF02D7F28B5F3DFE15A851C900179A4DC37F1CE2B33
                                                                                                                                                                                                                                                    SHA-512:B34FC54C274ED4C93F96E09E7C6D1450F2B782A8C2C06CB83DB4D85362E5EC290B572EEA4D3E56434B3CD8B8754B99B93AF44A89B60FB3223A9225748853D908
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...e.e.d...e.e.e.f...f...Z.e.d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e...d...Z.e...d...Z.d.e.d.e.f.d.d...Z.d.e.e.e.f...d.e.f.d.d...Z.d.e.d.e.e.e.e.e.e...f...f.d.d...Z.d.e.d.e.e.e.f...f.d.d...Z.d.S.)......N....FrozenSet..NewType..Tuple..Union..cast.........Tag..parse_tag....InvalidVersion..Version....NormalizedNamec....................@........e.Z.d.Z.d.Z.d.S.)...InvalidWheelFilename.M. An invalid wheel filename was found, users should refer to PEP 427.. N....__name__..__module__..__qualname__..__doc__r....r....r.....(pkg_resources\_vendor\packaging\utils.pyr.................r....c....................@...r....)...InvalidSdistFilename.^. An invalid sdist filename was found, users should refer to the packaging user guide.. Nr....r....r....r....r....r........r....r......[-_.]+..(\d+)(.*)..name..returnc....................C........t...d.|.......}.t.t.|...S.).N..-...._ca
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12817
                                                                                                                                                                                                                                                    Entropy (8bit):5.155327266594699
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:nzTSax0o9fkWA6u5AxOp3333BdFOhOvEYj7cXgak/mTNoXG4f+t3uPlZ+VG:zTSax08kWTuIy8OvEYj7tINmR2Fuz+8
                                                                                                                                                                                                                                                    MD5:CBFD01B119E294D29748CC6172A4098A
                                                                                                                                                                                                                                                    SHA1:557037B6BD875E113BFB37D135BE0CB8582A6EB9
                                                                                                                                                                                                                                                    SHA-256:7CB07EE9EEA6474985B20B1E47AAA0355A8A02104610291F5002C813D2FCB5BB
                                                                                                                                                                                                                                                    SHA-512:9A1F89A1C36CBEE871B19D1EF2B07FF226F9D0B6AB3C2D053C6CF59138CC57A02436F0D7CE7365A6C9DC9C3A115E78DB7AC215E3ED7A90457DA04013DE5C85EC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....h...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...g.d...Z.e.e.e.f...Z.e.e.e.e.e.f...f...Z.e.e.e.e.f...Z.e.e.e.e.e.e.e.e.f...e.e.e.f...f...d.f...f...Z.e.e.e.e.d.f...e.e.e.e.f...Z.e.e.e.e.d.f...f...Z.e.e.e.e.f...e.e.e.f...g.e.f...Z.e...d.g.d.....Z.d.e.d.e.d...f.d.d...Z.G.d.d...d.e...Z G.d.d...d...Z!G.d.d...d.e!..Z"e..#d.e.j$..Z%d.d.d.d.d.d...Z&d.e.d.e.e...f.d.d...Z'd.e.d.e.f.d.d...Z(d.Z)G.d.d ..d e!..Z*d!e.d"e.e.e+e.f...d.e.e.e.e.f.....f.d#d$..Z,e..#d%..Z-d&e.d.e.e...f.d'd(..Z.d)e.d*e.e.d.f...d+e.e.e.e.f.....d,e.e.e.e.f.....d-e.e.e.e.f.....d&e.e.e.....d.e.f.d.d/..Z/d.S.)0.....N....Callable..Iterator..List..Optional..SupportsInt..Tuple..Union.........Infinity..InfinityType..NegativeInfinity..NegativeInfinityType....parse..Version..LegacyVersion..InvalidVersion..VERSION_PATTERN..._Version....epoch..release..dev..pre..post..local..version..return..r....r....c....................C....&...z.t.|...W.S...t.y
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7060
                                                                                                                                                                                                                                                    Entropy (8bit):5.533438033115869
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:+ck4g4LXEKqPtUOHJkhz9HEgM3eLxeFZLfAG44at:KDYE/PtI5E4EFJfAG448
                                                                                                                                                                                                                                                    MD5:835F6B5FEC8D71D3A1830A4BDB5FEA78
                                                                                                                                                                                                                                                    SHA1:67FB85CDFA57E6E79C3BA3F783128EEED63A03DF
                                                                                                                                                                                                                                                    SHA-256:A44C4B98DA442B7BBC76F7F41DA27B2384DD566400DBF118A558249434CD1E57
                                                                                                                                                                                                                                                    SHA-512:A4E76AF492517C36328652071AA363671C400E762D37C0ED3805A14CA68195F2B09BDD4405177A345F80E1167FFC430FA9D0D218CCF27B5ED4FF9581E4B7D64C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.m.Z...G.d.d...d.e...Z.e.d.d.d.d.d...Z.d.Z.e.j.Z.e.Z.d.Z.d.d.l.T.d.d.l.T.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.T.d.d.l.T.d.d.l.m.Z...d.d.l.T.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.e...v.rle.Z.d.e...v.rse.Z.d.e...v.rze.Z.e.e.e...7.Z.g.d...Z.d.S.).......pyparsing module - Classes and methods to define and execute parsing grammars.=============================================================================..The pyparsing module is an alternative approach to creating and.executing simple grammars, vs. the traditional lex/yacc approach, or the.use of regular expressions. With pyparsing, you don't need to learn.a new syntax for defining grammars or matching expressions - the parsing.module provides a library of classes that you use to construct the.grammar directly in Python...Here is a program to parse "Hello, World!" (or any greeting of the form.``"<salutation>, <addressee>!"``), built up using :class:`Word`,.:class:`L
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7119
                                                                                                                                                                                                                                                    Entropy (8bit):5.304781226389692
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:0ldfcvP/Yw8dRhVS8/asbkJOsKScTMFOPhTJJ2M/HgScYGZhu9N4opPx74SnVJt:qN7JkJF2/jFYqKopPx7Z
                                                                                                                                                                                                                                                    MD5:1D5714CDAEFB4A16806BC68C2F375896
                                                                                                                                                                                                                                                    SHA1:D9EB9903A6AA604596281756B0169B0B40E6204F
                                                                                                                                                                                                                                                    SHA-256:F0274ACF208D8CDE3EC3919832BFB05CA2F9FDA00A8DE44A802199B6923BBFBB
                                                                                                                                                                                                                                                    SHA-512:99B515C402490DEB05C34A527E46D50CD24C2C1331C64036963CAA7131B8280988792D8054572B41F99BE04A857ABA4DFB02F5E943AC4136D398F214EB2CCC33
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....p...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e...e._.d.d.d...Z.e.Z.e.Z.e.Z.e.Z.e.Z.d.S.)..........ParseException....colc....................@....(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...OnlyOnce.I. Wrapper for parse actions, to ensure they are only called once.. c....................C.... ...d.d.l.m.}...|.|...|._.d.|._.d.S.).Nr........_trim_arityF....corer......callable..called....self..method_callr......r.....*pkg_resources\_vendor\pyparsing\actions.py..__init__.................OnlyOnce.__init__c....................C....*...|.j.s.|...|.|.|...}.d.|._.|.S.t.|.|.d.....).NT..OnlyOnce obj called multiple times w/out reset..r....r....r......r......s..l..t..resultsr....r....r......__call__.....................OnlyOnce.__call__c....................C........d.|._.d.S.)..K. Allow the associated parse action to be called once more.. FN..r......r....r....r....r......reset.............OnlyOnce.resetN.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10046
                                                                                                                                                                                                                                                    Entropy (8bit):5.739263848798737
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:YxDWWYqFr/HYVardEkZDU04Hu9xlrU9HlGZcPfXZCytmoK:I9AardEkZDU04HsbyFGO1QoK
                                                                                                                                                                                                                                                    MD5:0588DFD700ADAD1DF41081CDACAB7360
                                                                                                                                                                                                                                                    SHA1:66E953646F09A284B35D74EE3EA37CD01804FB9E
                                                                                                                                                                                                                                                    SHA-256:7E181794D9DAB2D5B9643FD7589C2842E994DB6DC0866641BEE76FAA0416F9B9
                                                                                                                                                                                                                                                    SHA-512:D9609EA3A37A585092D92D8DFC8E5340E587D5EDC5CF5C9240BF28747F71A559021412880456E72317538952D2CF18C4A1EEB6114EB12CBA22AF83371DF95282
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....P...d.d.l.T.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...G.d.d...d...Z.d.d...e.e.......D...Z.d.S.)..........*....delimited_list..any_open_tag..any_close_tag.........datetimec....................@....$...e.Z.d.Z.d.Z.e.e...Z...e.e...Z...e.e.....d.....e...Z...e.e.....d.....e.e.d.....Z...e.d.....d.....e...Z...e.....e...d...e.....e.......d...Z...e...d.d.......e.e.e.e.d.......e.......B...d...Z...e...e.....e.d.....d.....e...Z...e.d.....d.....e...Z...e.e.B.e.B...d.......Z...e.d.....d.....e...Z...e.e.e.....d...Z ..e.d.....d...Z!..e.d.....d...Z"e"d.e"..d.......d...Z#e.e"d.e"..d.......d...e.e"d.e"..d...........d...Z$e$.%d.d.......d e!....d!..Z&e'e#e&B.e$B...d"......d"..Z(..e.d#....d$..Z)..e*dCd&e+f.d'd(....Z,e*dDd&e+f.d*d+....Z-e.d,....d-..Z...e.d.....d/..Z/..e.d0....d1..Z0..e1....e2....B.Z3e*d2e+d3e.d4e4f.d5d6....Z5e'e6e7d7....e8......e.e9d7d8....e.e:d9..e;e8..d7B.....................d:..Z<e=e.e>.?..e<B.d;d<......d=..Z@..e*e.d>d.......ZA..e*e.d?d.......ZB..e.d@....dA
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):176204
                                                                                                                                                                                                                                                    Entropy (8bit):5.541728463836681
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:xtJUqeltCZQT84std8UGmWyhADKOT9DM/at90xmgza/fGk/nqYlJHal3eowQC21B:xKtCgnAqUnWyhAe2K/at90xmwa/3/qY6
                                                                                                                                                                                                                                                    MD5:0ACED07D9F1F01ABD012E4CD0BA437D8
                                                                                                                                                                                                                                                    SHA1:B4FFFAD215FC72F473BE41A2091D7C6CD75B5B73
                                                                                                                                                                                                                                                    SHA-256:002229D13072E32E9EC669A5093AFA0EB9D7A05F25510E99055558616D91BE53
                                                                                                                                                                                                                                                    SHA-512:E47B136D0002017E5E56F7EDE378E32D86974CBC73FE6A850D1E893D828F8BB4A963A11A8C421B0B9CBD6E15C726D8D74F0B327F4C863F50A4410AC3BD9D7A84
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........U.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z+m,Z-..d.d.l.T.d.d.l/T.d.d.l0m1Z1m2Z2..d.d.l3m4Z4..e.j5Z6e7e8f.Z9e.e:d.f...e;d.<.e.j<d.k.r.d.d.l.m=Z=..n.G.d.d...d...Z=G.d.d...d.e%..Z>G.d.d...d.e%..Z?G.d.d...d.e...Z@d.e@d.d.f.d.d...ZAd.e@d.d.f.d.d ..ZBd.d!d"..ZC[%d#e.j.e7..d$e.jDe7..d.eEf.d%d&..ZFeFe.jGe.jH.Id'......r.eC....eJeKeLeMeNeOePeQeReSeTh.ZUe.jVZWe.e.g.e.f...e.e1g.e.f...e.eXe1g.e.f...e.e7eXe1g.e.f...f...ZYe.e.g.eEf...e.e1g.eEf...e.eXe1g.eEf...e.e7eXe1g.eEf...f...ZZe.e7eXd(e[g.d.f...Z\e.e7eXd(eEg.d.f...Z]e.e7eXeXd(e1eEg.d.f...Z^e.e7eXd(e[eEg.d.f...Z_e.j`e.ja..Zbe4jcjdZde4jcjeZed)Zfefd*..Zgebef..Zhd+.id,d-..e.jjD.....Zkd.ale.jme;d.<.d.d0d1..Zn.2d.d3eZd4e7d5eEd.eYf.d6d7..Zo.2d.d8e7d9eXd:d(d;eEf.d<d=..Zp.2d.d8e7d>eXd?eXd:d(d@e1d;eEf.dAdB..Zq
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16468
                                                                                                                                                                                                                                                    Entropy (8bit):5.461884923956014
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:yQq3rwRZzkTWvVElkQkDP28PRzYHnG3GT745dvkI8bxlQrzNX4OPpcQq1lq1fiI:yQq3rzWvV3P5zYReggrBX4OPuqxt
                                                                                                                                                                                                                                                    MD5:2FE17F6B9A89ABF528ACD9770152C82A
                                                                                                                                                                                                                                                    SHA1:702F0061ABD7FE7DF0B7C74630FDF09F3DFD8212
                                                                                                                                                                                                                                                    SHA-256:F836100BEA77B33C1531C3146562332C1BDC6557E2EB0CAA6B7792CBF4C438A3
                                                                                                                                                                                                                                                    SHA-512:1D50F2B6293D86EF0E5888ECAD240DA2AC5B9B65DA3DF4BB6538DCE90ABB5DD6280BD4CADA468468C2D56A37569CE93683E9E19B138EF30CE7CD42824F1C7243
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.Z.e.e...Z.e.d.d.e.f.d.e.j.e.j...f.d.e.f.g...Z...e.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.....Z.d.e.e...d.e.f.d.d...Z.d.d.d.e.f.d.d...Z.........d5d.e.j.d.e.j.e...d.e.d.e d.e d.e.e...f.d d!..Z!d"e.d#e.e.j...d.e f.d$d%..Z"G.d&d'..d'..Z#G.d(d)..d)..Z$d.e.j.d.e f.d*d+..Z%d,d-..Z&d#e.e.j...f.d.d/..Z'e&............d6d.e.j.d0e.j.e...d1e$d.e.d.e.d2e.d.e d.e d.e.j.e...f.d3d4....Z(d.S.)7.....N....List..NamedTuple..Generic..TypeVar..Dict..Callable..Set..Iterable....Template....StringIO.M...<!DOCTYPE html>.<html>.<head>. {% if not head %}. <style type="text/css">. .railroad-heading {. font-family: monospace;. }. </style>. {% else %}. {{ head | safe }}. {% endif %}.</head>.<body>.{{ body | safe }}.{% for diagram in diagrams %}. <div class="railroad-group">. <h1 clas
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9004
                                                                                                                                                                                                                                                    Entropy (8bit):5.318696969616323
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:LZLDyNwBvk/q1qknXpn9Puvk/OY8XHG0zloUMhxm8r:LZqNNkTTvSXG0uUMhVr
                                                                                                                                                                                                                                                    MD5:01081D6C4746314BB17D810CDA1534B7
                                                                                                                                                                                                                                                    SHA1:0A286F7147C0C902601D8C9859A790E77EC69989
                                                                                                                                                                                                                                                    SHA-256:214A1A1DEB44CCD0B3A749FAA6E00ED13E7241ACAF055846349FF33DAB700931
                                                                                                                                                                                                                                                    SHA-512:3CC0C22C10FE722DE7C029BFBE0AF30C6EAA9C7615B6928984A9C48B9356790CDBF62B50AB1676F4BBA2CFCABC5ED53DF4846C93420624B4B1F7F60E152E0BD1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e.j.e.j.e.j.e.j.e.j...Z.e.e.j...Z.e...d.e...d.....Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......N.........col..line..lineno.._collapse_string_to_ranges....pyparsing_unicodec....................@........e.Z.d.Z.d.S.)...ExceptionWordUnicodeN....__name__..__module__..__qualname__..r....r.....-pkg_resources\_vendor\pyparsing\exceptions.pyr.................r......([..]{1,16})|.c....................@........e.Z.d.Z.d.Z.......d"d.e.d.e.d.e.j.e...f.d.d...Z.e.d#d.d.....Z.e.d.d.....Z.e.d.e.f.d.d.....Z.e.d.e.f.d.d.....Z.e.d.e.f.d.d.....Z.e.d.e.f.d.d.....Z.d.e.f.d.d...Z.d.d...Z.d$d.d...d.e.d.e.f.d.d...Z.d#d.e.f.d d!..Z.e.Z.d.S.)%..ParseBaseException.7base exception class for all parsing runtime exceptionsr....N..pstr..loc..msgc....................C....D...|.|._.|.d.u.r.|.|._.d.|._.n.|.|._.|.|._.|...|._.|._.|.|.|.f.|._.d.S.).N....r....r..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):35289
                                                                                                                                                                                                                                                    Entropy (8bit):5.546478245619593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:BH1Fi36LDvYkgnB3Mlu3gMdnV7zaXxVkntkS+++9+ODXC:l186Lwn5MQ3RdnV7zaBdS+J9I
                                                                                                                                                                                                                                                    MD5:EBD2544E97704A58D742FBBF9BBC9336
                                                                                                                                                                                                                                                    SHA1:13257A2619BC4BFEBF6B698B523518EDD14B6FDF
                                                                                                                                                                                                                                                    SHA-256:8493BE3242ADDCF2FF29ADA4E0A7BAADFBB305600B6F8336F28A2B031305AB2E
                                                                                                                                                                                                                                                    SHA-512:5A5B562BB6259CB91028556B3BA7DB0EEAE21899EF61C55CE705646815ECDC296A88FB2F6FE026A8E4320684C320F4537D506DBFC085E0BBAFD5974DB12416A3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....@...U.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.T.d.d.l.m.Z.m.Z.m.Z...........djd.d...d.e.e.e.f...d.e.e.e.f...d.e.d.e.j.e...d.e.j.e...d.e.d.e.f.d.d...Z...dkd.d...d.e.d.e.j.e...d.e.j.e...d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.......dld.d.d...d.e.e.j.e...e.f...d.e.d.e.d e.d!e.d"e.d.e.f.d#d$..Z.d%e.d&e.d.e.f.d'd(..Z...dmd.d)..d.e.d*e.d+e.d.e.f.d,d-..Z.d.e.d.e.f.d.d/..Z.d.e.d.e.f.d0d1..Z.d2d3d.e...f.e...d4..d5e.e.e.f...d6e.e.e.f...d7e.j.e...d8e.d9e.d.e.f.d:d;..Z.e.d<..e.d=..f.d>d?..Z.d@e.e.e.f...d.e.e.e.f...f.dAdB..Z d@e.e.e.f...d.e.e.e.f...f.dCdD..Z!e.e"dE<.e.e"dF<.e e#e$e%dG.....&dH....\.Z'Z(dIdJ..e.j)j*.+..D...Z,e-dKdL..e,....dM.....&dN..Z/dOdP..Z0G.dQdR..dRe1..Z2e.e.e.e.e.e.e.f...e.e.e.f...f...f...Z3e.e.e3e.e2e.j.e4..f...e.e3e.e2f...f...Z5e.d2..e.d3..f.dSe.dTe6e5..dUe.e.e.f...dVe.e.e.f...d.e.f.dWdX..Z7d.g.f.dYdZ..Z8e9e-d[..d\.....&d]..Z:..e-d^...&d_..Z;..e-d`...<...&da..Z=e-db...&dc..Z>..e9e-d[..d\..e>B....&dd..Z?..e?Z@..e-de...&df..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24680
                                                                                                                                                                                                                                                    Entropy (8bit):5.350522480453606
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:9GwUWzB0Yd7O1SeA5ll1IgUnJzw30tnC+YEd:8wDV0I7O0eollOgUnkIYEd
                                                                                                                                                                                                                                                    MD5:EC50C8104B5C75C9063535C03F67B01C
                                                                                                                                                                                                                                                    SHA1:6126695E9339C95F0BDBA8190876D17313BAD7D8
                                                                                                                                                                                                                                                    SHA-256:3DCA20C447C282BD70EA23A1CF76C77B2318B37D32CF20CDAC3E75B419519943
                                                                                                                                                                                                                                                    SHA-512:D8ECC44F7301726A8AED739054AAC77E2CA6963F9A967C9420FD1734A47FA206CC2C308263446A1FD673D237FAE49C71A75F0433946F8BBE05D2E9DC472DB8C5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......U.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e.e.f.Z.e.e.d.f...e.d.<.e.d.d...d.D.....Z.G.d.d...d...Z.G.d.d...d...Z.e...e.....e...e.....d.S.)..........MutableMapping..Mapping..MutableSequence..IteratorN....ref....Tuple..Any...str_typec....................c..........|.].}.|.V...q.d.S.).N.......0.._r....r.....*pkg_resources\_vendor\pyparsing\results.py..<genexpr>.............r....r....c....................@....2...e.Z.d.Z.d.g.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._ParseResultsWithOffset..tupc....................C........|.|.f.|._.d.S.).N..r........self..p1..p2r....r....r......__init__............ _ParseResultsWithOffset.__init__c....................C........|.j.|...S.).Nr......r......ir....r....r......__getitem__............#_ParseResultsWithOffset.__getitem__c....................C........|.j.S.).Nr......r....r....r....r......__getstate__............$_ParseResultsWithOffset.__getstate__c....................G........|.d...|
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12012
                                                                                                                                                                                                                                                    Entropy (8bit):5.3597902198895495
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:KzICMKqsX7qUrF0IuGVPicNB6QbzI8DJj+wmnWVr8hsFrqeM9UoH/rMi5lXOs+5T:KEPpsX+W2IuGVPic3THI8DJptgeRsrHy
                                                                                                                                                                                                                                                    MD5:23FC3717F353DDE6482D3E290F1297D4
                                                                                                                                                                                                                                                    SHA1:2945C067BA83917735515620A40B3343EE3E80B1
                                                                                                                                                                                                                                                    SHA-256:F25E1CE2BCB27FBB551B26B675C4F703817809F60B9987357930AC96F2278CF0
                                                                                                                                                                                                                                                    SHA-512:A33B50C6571CCD0CEBC9C6827E54EE0367DF599887DA78431290D2D577FE2A3FA12EED66A40DA324CE328C0F7590976C6338744CF4D7B54AD0BD85110C1CFA08
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....B...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...G.d.d...d...Z.d.S.)..........contextmanagerN.........ParserElement..ParseException..Keyword..__diag__..__compat__c....................@.......e.Z.d.Z.d.Z.G.d.d...d...Z.G.d.d...d...Z.e.............d.d.e.d.e.j.e...d.e.j.e...d.e.d.e.d.e.j.e...d.e.j.e...d.e.f.d.d.....Z.d.S.)...pyparsing_test.B. namespace class for classes useful in writing unit tests. c....................@....@...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..&pyparsing_test.reset_pyparsing_context..... Context manager to be used when writing unit tests that modify pyparsing config values:. - packrat parsing. - bounded recursion parsing. - default whitespace characters.. - default keyword characters. - literal string auto-conversion class. - __diag__ settings.. Example::.. with reset_pyparsing_context():. # test that lite
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9998
                                                                                                                                                                                                                                                    Entropy (8bit):5.411863856901235
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:gmxovyisnCM7HBvkCfPgcog1RSYt1GpeFaglFtzBoctOo8z8olHX:gIQjsTBv1wkZVdomU
                                                                                                                                                                                                                                                    MD5:867EBE3D09EB1F8CB4B201D3CC857B27
                                                                                                                                                                                                                                                    SHA1:667C5E4909887F0A0F6551D10065F9AE1F8B3A55
                                                                                                                                                                                                                                                    SHA-256:75BF0F0EFCE94B21F44B8C8352A8F303C16837D2996DF270EBB0F93CC99168C5
                                                                                                                                                                                                                                                    SHA-512:DAB15AA851A4B57DAA35F77B3C24D4745E0870D75C8AEA59811F5133E3E77A66BB035CA8FD96CD6EC68D1B90242DF343E53AFED90BD5F3FB55F575A8050DA30F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d...Z.e.e.e.e.e.f...e.e...f.....Z.G.d.d...d...Z.G.d.d...d.e...Z.e.j.j.j.e.j.j.j...e.j.j.j...e.j._.e.j.e._.e.j.e._.e.j.e._.e.j.e._.e.j.e._.e.j.e._.e.j.e._.e.j.j.e.j._.e.j.j.e.j._.e.j.j.e.j._ e.j!e._"e.j#e._$e.j%e._&d.S.)......N....filterfalse....List..Tuple..Unionc....................@........e.Z.d.Z.d.d...Z.d.d...Z.d.S.)..._lazyclasspropertyc....................C........|.|._.|.j.|._.|.j.|._.d.S.).N....fn..__doc__..__name__....selfr......r.....*pkg_resources\_vendor\pyparsing\unicode.py..__init__................._lazyclassproperty.__init__c.........................l.....d.u.r.t.|.....t...d...r.t...f.d.d.....j.d.d.....D.....r i..._.|.j.j.}.|...j.v.r1|.........j.|.<...j.|...S.).N.._internc....................3....".....|.].}...j.t.|.d.g...u.V...q.d.S.).r....N..r......getattr.....0..superclass....clsr....r......<genexpr>....................-_lazyclassproperty.__get__.<locals>.<genexpr>.........ty
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8527
                                                                                                                                                                                                                                                    Entropy (8bit):5.198229232169463
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:TscdLnEKCMTfGl5pXPDSn/2VAM26m3d2LhwrMCAyNJZ135eCZlbcX8uUg1wqnWyg:TfTVS9PuO+Bv3ALarVv3HHqRbUaYd
                                                                                                                                                                                                                                                    MD5:2D577241FE6703263ABD7742F97AA3EF
                                                                                                                                                                                                                                                    SHA1:072068A18F2CF471224E5556E2A731FCE60FCCED
                                                                                                                                                                                                                                                    SHA-256:9D2C2EE9F0759AF86ABC48E8A2AA694D4CB4590E0147DFE80398E3867E89DADE
                                                                                                                                                                                                                                                    SHA-512:8D9F234198163578B8711C234591C0996263F65BCBE871A7159DBAAA34BA7C6F05F4C2AC373A8462F3B489A3873DCAE7075EA64907D36ED188B5505F62194F70
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....>...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...e.d...Z.G.d.d...d...Z.e.d.d...d.e.d.e.d.e.f.d.d.....Z.e.d.d...d.e.d.e.d.e.f.d.d.....Z.e.d.d...d.e.d.e.d.e.f.d.d.....Z.G.d.d...d...Z.G.d.d...d...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.e.d.e.f.d.d...Z...d$d.e.e.e.e...f...d.e.d.e.f.d.d ..Z.d!e.d.e.f.d"d#..Z.d.S.)%.....N....lru_cache....List..Union..Iterable.\...c....................@....Z...e.Z.d.Z.U.d.Z.g.Z.e.e...e.d.<.g.Z.e.e...e.d.<.d.Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.S.)...__config_flags.=Internal class for defining compatibility and debugging flags.._all_names.._fixed_names..configurationc....................C....b...|.|.j.v.r.t...d...|.j.|.|.j.t.t.|.|...............d.S.|.|.j.v.r(t.|.|.|.....d.S.t.d...|.j.|.......).N.'{}.{} {} is {} and cannot be overridden..no such {} {!r}..r......warnings..warn..format..__name__.._type_desc..str..getattr..upperr......setattr..ValueError....cls..dname..value..r"....'pkg_resources\_vendor\py
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10147
                                                                                                                                                                                                                                                    Entropy (8bit):5.238385787548747
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:/udl30Y7fPZ9gw9PYMwUleZ3bI1ljTDuO0h9hD76NgVFWB0M5Owveaz+WE5I383G:/Yh0YAwlYM1leJI1lCO0h9hfccFU75O6
                                                                                                                                                                                                                                                    MD5:9EE4ED9D2E1FD0099C93E0B12A12BF8B
                                                                                                                                                                                                                                                    SHA1:07FEF1297392AD94A88D04F2F1A7B8D2EBB7901A
                                                                                                                                                                                                                                                    SHA-256:86491C9DED8D367AA74C970CBF6C162E5D222DDB3EE3D6AF6585BC7DC529C59F
                                                                                                                                                                                                                                                    SHA-512:66F94ACF238A6EFFF4EC7B058318D41D24745BA54BB848166C7C764A1A23A4C2236708E3C93BD88C57887884220623AF42874F2FAAA860744E3439DC03C78A82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.d.k.r(d.d.l.m.Z...n.e.Z.d.g.Z.d.d...Z.d.d...Z.e.j.Z...d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.d.d...Z.G.d.d...d...Z.d.S.)......N................OrderedDict..Pathc....................C........t...t.|...d.d...S.)..2.... Given a path with elements separated by. posixpath.sep, generate all parents of that path... >>> list(_parents('b/d')). ['b']. >>> list(_parents('/b/d/')). ['/b']. >>> list(_parents('b/d/f/')). ['b/d', 'b']. >>> list(_parents('b')). []. >>> list(_parents('')). []. .....N....itertools..islice.._ancestry....path..r......pkg_resources\_vendor\zipp.py.._parents...........r....c....................c....N.....|...t.j...}.|.r!|.t.j.k.r%|.V...t...|...\.}.}.|.r#|.t.j.k.s.d.S.d.S.d.S.d.S.)..R.... Given a path with elements separated by. posixpath.sep, generate all elements of that path.. >>> list(_ancestry('b/d')). ['b/d', 'b
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2877
                                                                                                                                                                                                                                                    Entropy (8bit):5.17043740584399
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gl9grrmzFTZO9d7zUDLR/YiBOngDlkHIW2CPChnRbVmpahOSA5z2Bb7f:aXz7ptwVngDlkoNC8Xhg2Bb7f
                                                                                                                                                                                                                                                    MD5:5F5AE3E781EEC4C880FF0EB7964DDD46
                                                                                                                                                                                                                                                    SHA1:29B704D8483CA0D3C13B54A7B27186A1E712B683
                                                                                                                                                                                                                                                    SHA-256:73CCA7AF837EC48A69115DB830C274FB50CC59100CA8F6BC9ACDF71528DFD97D
                                                                                                                                                                                                                                                    SHA-512:EF533B7C71191A1E68A0B621F7D93A16013E00085006270D16035E235403977E13603FE6FCFC48F4E1421C1F3AA7872D62B9B037ABE688144F623FAEE807593B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....4...d.d.l.Z.d.d.l.Z.G.d.d...d...Z.d.Z.e.e.e.........d.S.)......Nc....................@....X...e.Z.d.Z.d.Z.d.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.S.)...VendorImporter... A PEP 302 meta path importer for finding optionally-vendored. or otherwise naturally-installed packages from root_name.. ..Nc....................C....&...|.|._.t.|...|._.|.p.|...d.d...|._.d.S.).N..extern.._vendor....root_name..set..vendored_names..replace..vendor_pkg....selfr....r....r....r....r..... pkg_resources\extern\__init__.py..__init__.................VendorImporter.__init__c....................c..........|.j.d...V...d.V...d.S.)..L. Search first the vendor package then as a natural package.. .....N..r......r....r....r....r......search_path.................VendorImporter.search_pathc....................C........|...|.j.d.....\.}.}.}.|...o.t.t.|.j.|.j.....S.)..,Figure out if the target module is vendored.r........par
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):18362
                                                                                                                                                                                                                                                    Entropy (8bit):5.45152237639881
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:oXR4hhc1xTBEPXIUSN0BoMkUVkswvAl7MuU7J5aExLviV2mfk3YjVtxnFE+td1dY:O4hhUx6P3SmOqks0hB7hr82mf1txnFXS
                                                                                                                                                                                                                                                    MD5:3189ED628C81D4102ADEB23C14255420
                                                                                                                                                                                                                                                    SHA1:E3A88A907A559722426472A547F3E18C6E3CD9BC
                                                                                                                                                                                                                                                    SHA-256:3AACDD672FFA348652AE06602CCC47E1E2D262E1B774E6A80BA37D11D16418E7
                                                                                                                                                                                                                                                    SHA-512:5BCDD01CCF4204F797F0EFFB64F68D28F5E67D2EC3AACA6411EC1FE102EEDD1E703C8059EDCCAC53F6EF3FB86ECA30F72CC72AE03F047691B5C8A565EFEFB3F6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....l...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.g.d...Z.e.d.d...Z.d.e._.d.d...Z.d.d...Z.d.d.d...Z.d/d.d...Z.e.d0d.d.....Z.d0d.d...Z.e...e.j.j.e.....d.d...Z.G.d.d...d...Z.G.d.d...d...Z.z.d.d.l.Z.d.d.l.m.Z...d0d.d...Z.e...e.e.....W.n...e y.......Y.n.w.d d!..Z!d0d"d#..Z"d$d%..Z#d&d'..Z$d(d)..Z%d*d+..Z&d.a'd,d-..Z(d.S.)1..Utilities to support packages..........namedtuple....singledispatchN....ModuleType....get_importer..iter_importers..get_loader..find_loader..walk_packages..iter_modules..get_data..ImpImporter..ImpLoader..read_code..extend_path..ModuleInfor......module_finder name ispkg..A namedtuple with minimal info about a module.c....................C....J...z.|.j.}.W.|.|...S...t.y$......|...|...}.|.d.u.r.Y.d.S.t.j...|.|.....Y.S.w.)..'Return the finder-specific module spec.N....find_spec..AttributeError..find_module..importlib..util..spec_from_loader....finder..namer......loader..r&.....pkguti
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):27399
                                                                                                                                                                                                                                                    Entropy (8bit):5.616767355068913
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:7BBj9370CHmDQn+FYtRKH7apyRRnlAxxZnuhVK6vwCn2wFQO:7BZ9L0CHMyxRdARRnlAx3nuVvwMQO
                                                                                                                                                                                                                                                    MD5:CD7EA3F58E38EA7EE8808745100270BB
                                                                                                                                                                                                                                                    SHA1:4B87C29AAB2CAC70F2C75B07E9229D86172E3391
                                                                                                                                                                                                                                                    SHA-256:92A0FF39179E15477CDA02A543F38F8D14B398EBE16EAA59101F020460BAB0C9
                                                                                                                                                                                                                                                    SHA-512:29A393CEDF4A9D563EEC664287265D5FAB32FCD80AB983CB16C22165B0CDC596ABAAA2B32425A6FE8930143AF34FDDCABE980588FD49FDF12D350D11F3E56F61
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.d.d.d.d.d.d.d.d.d...Z.e...d...Z.d.d...Z.e...d.e.j...Z.d.d.d...Z.d.d.d...Z.e...d...Z.....d.d.d...Z.d.d.d.d.d.d.d d!d"d#d$d%..Z.d.d&d'd(d)d*d+..Z.d,d-..Z.d.d/..Z.d.d0d1..Z.d2d3..Z.d.d5d6..Z.d7d8..Z.d.d9d:..Z.d;d<..Z.d=d>..Z.d.d?d@..Z.dAdB..Z d.dCdD..Z!dEdFdGd...Z"e.j#d.d.f.dHdI..Z$dJdK..Z%G.dLdM..dM..Z&dNdO..Z'G.dPdQ..dQe..(dRdS....Z)d.a*dTdU..Z+dVdW..Z,dXdY..Z-dZd[..Z.d\d]..Z/d^d_..Z0d`da..Z1e...dbe.j...Z2e...dce.j...Z3e...dd..Z4e...de..Z5i.Z6d.dfdg..Z7dhdi..Z8djdk..Z9dldm..Z:dndo..Z;dpdq..Z<drds..Z=dtdu..Z>i.Z?d.dvdw..Z@e...dx..ZAe...dy..ZBdzZCd.aDd{d|..ZEd}d~..ZFeGd.k...rjd.e.jHv...pPd.e.jHv.ZId.e.jHv...o[d.e.jHv.ZJeKe@eJeI......e..Ld.....d.S.d.S.)..8... This module tries to retrieve as much platform-identifying data as. possible. It makes this information available via function APIs... If called from the command line, it prints the platform. information conca
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):23489
                                                                                                                                                                                                                                                    Entropy (8bit):5.414591704484195
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:J8+PdtEA8K+yiLwEURZrxAvyfeIlLK45xWkkNZOo+s68IkQ7+5783PDM5LvmNIx2:J8uTZ6yiLbUHrxAvoeIlLK45x/kNZO53
                                                                                                                                                                                                                                                    MD5:CD011E771C0E19B427B43C0C2462AF94
                                                                                                                                                                                                                                                    SHA1:EE1D22637B20EF907B33A1494F8D96E78E619D65
                                                                                                                                                                                                                                                    SHA-256:9D219C02EA5D595AE81DFA1562974F6EBA791EA173272EAA662193C8A78E4B86
                                                                                                                                                                                                                                                    SHA-512:C2B7A372BADBF9BF390442F29C49ABF8F6EA29BD19F027B21CEB040EE297B8E768F6B146EC4F25E74CCD1055FAD3E8554D08977C11691068FB1E53253CA70C59
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.j.d.d.e.d...Z.e.....e.j.....G.d.d...d...Z.d.Z.e...d...Z.d>d.d...Z.d.d...Z.e...d.e.j...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d...Z G.d.d...d.e ..Z!d.d ..Z"G.d!d"..d"e#..Z$d#d$d%d&d'..Z%e&..Z'G.d(d)..d)..Z(d*d+..Z)e*e+e,e.j.e-f.Z.G.d,d-..d-e&..Z/d.d/..Z0e1e2e"e.e!d0..e3e2e0e(e/d0..i.Z4d.e2d1..d2d3..Z5d.e2d1..d4d5..Z6e1d6d7d8..d9d:..Z7e1d7d6d;..d<d=..Z8d.S.)?.>...plistlib.py -- a tool to generate and parse MacOSX .plist files...The property list (.plist) file format is a simple XML pickle supporting.basic object types, like dictionaries, lists, numbers and strings..Usually the top level object is a dictionary...To write out a plist file, use the dump(value, file).function. 'value' is the top level object, 'file' is.a (writable) file object...To parse a plist from a file, use the load(file) function,.with a (readable) file object as t
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17857
                                                                                                                                                                                                                                                    Entropy (8bit):5.306179348419577
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:/6kbjaI8uDq+HSzVi741CwUYFkivPKwrPsk6EFVkD6vRxj2HsGeLhh:/6kbR8uxHSzVi741CwUYmiv3rPSEFq6Z
                                                                                                                                                                                                                                                    MD5:4C0E35ACABB5F5FEF3D98827C7074378
                                                                                                                                                                                                                                                    SHA1:CAA6581B53021FF5858BA5D4992861DE792D9C2A
                                                                                                                                                                                                                                                    SHA-256:5E03CA6E4ECB1F7E83F9ACEC24228B8AE83EF6F520662FFC8A66CA586F2F4A7F
                                                                                                                                                                                                                                                    SHA-512:E7E59588E1584301C8F7F8905427411667B375417E554207603BC2A623388E3216B4A13714918FB0BE6578C1D4912D9E90FE1A42E3EF507748BB54181A349447
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.d$d.d.d.d...d.d...Z.d%d.d.d.d...d.d...Z.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.d.d...Z.G.d.d...d...Z.e.e.e.e.e.e.e.e.d...h...Z.d.d...Z d&d.d ..Z!d!d"..Z"e#d#k.r|e!....d.S.d.S.)'./...Support to pretty-print lists, tuples, & dictionaries recursively...Very simple, but useful, especially in debugging data structures...Classes.-------..PrettyPrinter(). Handle pretty-printing operations onto a stream using a configured. set of formatting parameters...Functions.---------..pformat(). Format a Python object into a pretty-printed representation...pprint(). Pretty-print a Python object to a stream [default is sys.stdout]...saferepr(). Generate a 'standard' repr()-like value, but protect against recursive. data structures........N....StringIO....pprint..pformat..isreadable..isrecursive..saferepr..PrettyPrinter..pp......P...FT....compact..sort_dicts..undersco
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):63905
                                                                                                                                                                                                                                                    Entropy (8bit):5.470550458199742
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:9DsMoP13q57EtGPw6iCa2COEf4WQjlCaBlcVrLM5D7JMzjvTFOfGPjKoki2U3NFX:261ricyMzjchynA4emW
                                                                                                                                                                                                                                                    MD5:B8F1916E0BF8EF7EE2C1C619304A2BDD
                                                                                                                                                                                                                                                    SHA1:43036468BE9696A7F5926EF45B7A02693B531372
                                                                                                                                                                                                                                                    SHA-256:BADF4E6A5856C18484AC630E387F983871CACED7EA994F498BC6EDA5BCE42542
                                                                                                                                                                                                                                                    SHA-512:20F6890A8179EF9445EC1043A7B63BF7F02D7BB2173217D9CB8A25F49E34FD3E18D772B1125FB2A1BEBF8EA843B76810D1B8987EE287BDD7C8F3BFB6EF0AEFC0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.yA......d.Z.Y.n.w.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z ..d.d.l.m!Z!..d.d.l.m"Z"..d.d.l.m#Z#..d.d.l.m$Z$..d.d.l.m%Z%..d.d.l.m&Z&..d.d.l.m'Z'..d.d.l.m(Z(..d.d.l.m)Z)..d.d.l.m*Z*..d.d l.m+Z+..d.d!l.m,Z,..d.d"l.m-Z-..d.d#l.m.Z...d.d$l.m/Z/..d.d%l.m0Z0..d.d&l.m1Z1..d.d'l.m2Z2..d.d(l.m3Z3..d.d)l.m4Z4..d.d*l.m5Z5..d.d+l.m6Z6..d.d,l.m7Z7..d.d-l.m8Z8..d.d.l.m9Z9..d.d/l.m:Z:..d.d0l.m;Z;..d.d1l.m<Z<..d.d2l.m=Z=..d.d3l.m>Z>..d.d4l.m?Z@..d.d5lAmBZC..d.d6lAmDZD..d.d7lAmEZE..d.d8lAmFZG..d.d9lAmHZH..e ..r.d:ZId.d;l.mJZK..d.d<lJmLZL..d.d=lJmMZM..d.d>lJmNZN..d.d?lJmOZO..n.e8..r.d.d@l.mPZK..d.dAlQmRZR..d.dBlQmSZS..d.dClQmTZT..d.dDlQmUZU..d.dElQmVZV..d.dFlQmWZW..d.dGlPmXZX..d.dHlPmYZY..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22556
                                                                                                                                                                                                                                                    Entropy (8bit):5.6139343886743465
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:dehjGOVhpkvC/zMNe/XNKwvW+QYQ1A0bQavNK9r2/a+vHWs4Akrfx:4hjGOVhpc4MQVFvWRz1AQTFEyH54Akr5
                                                                                                                                                                                                                                                    MD5:5D4F8191AD856D12F6D3EF2186A29106
                                                                                                                                                                                                                                                    SHA1:32E08E6C1680E5AFC8A34E87739E0321527A8FC7
                                                                                                                                                                                                                                                    SHA-256:565754CE358BCAF5521F0D5D09F172E714F2E9140C583F54B7481E18F2B4765F
                                                                                                                                                                                                                                                    SHA-512:0A9FABFD81BC5AD66732C2B0C170A3D77BCA083F084066BA7E91440AE527A7EC54B2B489788F6A0B5EF28D7A724DE3C8A135582E95AD31D8C9626105D50F5200
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....b...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.ya......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.yu......d.Z.Y.n.w.e.j.d...d.k.Z.e.r.d.d.l.Z.n.d.Z.e.e...d.....Z.e...Z.g.d...Z.e.j.d.k.Z.e.j.d.k.Z e.j!."d...Z#e.j!."d...Z$e$Z%e.j!."d...Z&e.j!."d...Z'e.j!."d...Z(e&p.e'p.e(Z)e.j!."d...Z*e.j!."d...Z+d.Z,d.Z-d.Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d Z5d!Z6d"Z7d#Z8d$Z9d%Z:d&Z;d'Z<d(Z=d)Z>d*Z?d+Z@d,ZAd-ZBd.ZCd/ZDd0ZEe.d.u...r.d1ZFd2ZGd.ZHn.G.d3d4..d4e.jI..ZJeK...LeJjM....e.d.u...r*d5ZNd6ZOn.G.d7d8..d8e.jI..ZPeK...LePjM....e..Q..ZRe...sDd9ZSn.z.e..T..ZSW.n...eU..y[......e...rWd:n.d9ZSY.n.w.e.d;g.d<....ZVe.d=g.d>....ZWe.d?g.d@....ZXe.dAg.dB....ZYe.dCg.dD....ZZe.dEg.dF....Z[e.dGg.dH....Z\e.dIg.dJ....Z]e.dKg.dL....Z^e.dMg.dN....Z_e.dOg.dP....Z`e.dQg.dR....Zae.dSg.dT....Zbe.dUdVdWg...Zce.dXg.dY....Zde.dZd[d\g...Zee.d]g.d^....Zfe.d_g.d`....Zge.dag.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11827
                                                                                                                                                                                                                                                    Entropy (8bit):5.427404320333891
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:wsZMzWB+yyciWUMB0/ILQoBFpeo7yg35lSXt3QCXBswUWWeOdKjh1q:eSB+yyf4B0/ILzBFEo7y65lCVswUW9Of
                                                                                                                                                                                                                                                    MD5:DA45B14B7933BAF4AF1DBF6F95748D4A
                                                                                                                                                                                                                                                    SHA1:66A0DF2AEB006C5FCC62A4B5612C5D801BDD52A3
                                                                                                                                                                                                                                                    SHA-256:27A32922D4236AB2BC6C96858EE5136308AF60E2A6ED89F6A60C3397DDE3656E
                                                                                                                                                                                                                                                    SHA-512:19CD4AC5FF7AA83516DE00E68C7143CCE71B9D599B606622BB5B1A46432DFCCB597C7AEE00CE51B540304879C7A10ABD78856116A0F641CB1B96EC9E33AF1AFF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.e.j.d...d.k.Z.e...Z.e.rAe.Z.e.Z.e.Z.e.Z.e.Z.d.d...Z.d.d...Z.n.e.Z.e.Z.e.Z.e.Z.d.d...Z.d.d...Z.e.rVe.Z.n.e.Z.e.e.d.f.d.d...Z.e.roe.Z.e.Z.e.Z.e.Z.e.Z.e.Z.n\d.d.l.Z.e.f.d.d...Z e e!..d.d.....Z.e e!..d.d.....Z.e e!..d.d.....Z.e e!..d.d.....Z.e e!..d.d.....Z.e e!..d.d.....Z.e.."..d.k.r.z.e#e.j$d.......e.y.......Y.n...e#y.......d.Z%e&e%....w.z.d.d.l.m'Z'..W.nK..e(..y.......z.d.d l)m*Z*..W.n...e(y.......d.d l+m*Z*..Y.n.w.e..,d!g.d"....Z-G.d#d$..d$e...Z/e.f.e0e.e.e1e2d...f...e3e4e2e5f.d%d&..Z6d8d)d*..Z'Y.n.w.z.d.d+l7m8Z8..W.n...e(..y<......e.j9e.j:B.d.f.d,d-..Z8Y.n.w.z.d.d.l7m;Z;..W.n...e(..yT......d9d0d1..Z;Y.n.w.z.d.d2l<m=Z>..W.n...e(..yo......G.d3d4..d4e...Z>Y.n.w.z.d.d5l.m?Z?..W.d.S...e(..y.......e.j@d6d7....Z?Y.d.S.w.):..Module which provides compatibility with older Python versions..This is more future-compatible rather than the opposite (prefer latest.Python 3 way of doing t
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):67072
                                                                                                                                                                                                                                                    Entropy (8bit):5.905419806967227
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:BWseNxkc7Xva0Y420G1UD+dS4QBeLmRy:BWkcbi0Y42bUD+dS44eiRy
                                                                                                                                                                                                                                                    MD5:3CBA71B6BC59C26518DC865241ADD80A
                                                                                                                                                                                                                                                    SHA1:7E9C609790B1DE110328BBBCBB4CD09B7150E5BD
                                                                                                                                                                                                                                                    SHA-256:E10B73D6E13A5AE2624630F3D8535C5091EF403DB6A00A2798F30874938EE996
                                                                                                                                                                                                                                                    SHA-512:3EF7E20E382D51D93C707BE930E12781636433650D0A2C27E109EBEBEBA1F30EA3E7B09AF985F87F67F6B9D2AC6A7A717435F94B9D1585A9EB093A83771B43F2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                    • Filename: Sp#U251c#U0434ti.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: Sp#U251c#U0434ti.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: cc.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: cs2aimwallhack.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Win64.Malware-gen.28496.11808.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Win64.Malware-gen.28496.11808.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: 00-OneDrive.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: 00-OneDrive.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: r0gv5UI76Q.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Trojan.MulDrop26.47172.19490.20786.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`T..$5..$5..$5..-M3..5..v@..&5..v@..(5..v@..,5..v@.. 5...k..&5..oM..55..$5...5...@..45...@..%5...@_.%5...@..%5..Rich$5..........................PE..d.....e.........." .........h..............................................@............`.........................................P...`.......@.... .......................0..(.......................................8............................................text............................... ..`.rdata..|I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):28837
                                                                                                                                                                                                                                                    Entropy (8bit):5.4610317064753895
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:yFvijlzU4VTykOKXT7Vmxj1rMP3WCcLhCbx3lIPUW8NYYtJ:yFvijy01e+P/gDHByJ
                                                                                                                                                                                                                                                    MD5:137F0EDC366B89ABBF1D5C086AEA7A8F
                                                                                                                                                                                                                                                    SHA1:254E9A5ED3E089D915F1053C31DFD1E3EB2F23B1
                                                                                                                                                                                                                                                    SHA-256:4CFF0D76F8F1B6D43C5993CA89BC2870218365274F0E3B2B191E9F20A2C2EF9D
                                                                                                                                                                                                                                                    SHA-512:24A375FD21D378B15573DF99A5357B8CC2BD52EBB0AE39AF9EDBDB568665C0BF59D699CAAFF4AF2C651485FCC7716ACAB494076F89C5AD12FBB65D55CA175D8F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....$...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z ..d.d.l.m!Z!..d.d.l.m"Z"..d.d.l.m#Z#..d.d.l.m$Z$..d.d.l.m%Z%..z.d.d.l.m.Z&..W.n,..e'y...Z(..z e)e(...*...+d...r.e..,..d...d k.r.d!Z-e-d"7.Z-e-d#7.Z-e.e-......d.Z([(w.w.e.r.d.d.l/Z/n.d.Z/g.d$..Z0d%Z1d&Z2d'e.j3v.Z4e/d.u...r.d(Z5n.e/.6d)d*d(i...Z7e7j5Z5e&j8e.j9e&j:e.j;e&j<e.j=e&j>e.j?e&j@e.jAe&jBe.jCe&jDe.jEe&jFe.jGe&jHe.jIe&jJe.jKe&jLe.jMe&jNe1e&jOe.jPi.ZQe/d.u...rbG.d+d,..d,e/j6..ZReS...TeRjU....e/d.u...rpd.ZVd.ZWd-ZXd.ZYn.G.d/d0..d0e/j6..ZZeS...TeZjU....e[d.i.d1d...d2d...d3d-..d4d...d5d6..d7d8..d9d ..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE..dFdG..dHdI..dJdK..dLdM..dNdO..dPdQ..dRdS..dTdU..dVdW....Z\e.dXg.dY....Z]e.dZg.d[....Z^e.d\g.d]....Z_e.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7297
                                                                                                                                                                                                                                                    Entropy (8bit):5.397185392211852
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:GINiou8iwu6pAkLmIH4c8DgF8qHjAPb4USl:86pxJ4c8siqHMPbCl
                                                                                                                                                                                                                                                    MD5:24762E9CDA0978C70CCC2298C4BF9007
                                                                                                                                                                                                                                                    SHA1:5CF3F67CDA3F60489DFAF92DA7D3A527A3BB7C07
                                                                                                                                                                                                                                                    SHA-256:D4D36704F097FDFF1EC1C437709B18DCD9757800625A21B1CCB6504A2EF4AA6A
                                                                                                                                                                                                                                                    SHA-512:3C66E9E8E411450C443D66183AC8F57B49016DC4BECBF764EC4BD98DAF3CAA3098F49BB16D39E516E6204CD5B5D0FE578EC3086C6D2229916C1D698CE68D6721
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.d.d...Z.....d.d.d...Z.d.d...Z.e.d.k.rOe.....d.S.d.S.)..qRoutine to "compile" a .py file to a .pyc file...This module has intimate knowledge of the format of .pyc files.......N....compile..main..PyCompileError..PycInvalidationModec....................@...."...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r........Exception raised when an error occurs while attempting to. compile the file... To raise this exception, use.. raise PyCompileError(exc_type,exc_value,file[,msg]).. where.. exc_type: exception type to be used in error message. type name can be accesses as class variable. 'exc_type_name'.. exc_value: exception value to be used in error message. can be accesses as class variable 'exc_value'.. file: name of file being compiled to be use
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):58290
                                                                                                                                                                                                                                                    Entropy (8bit):5.497393324545639
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:SOHj2MSddFoRb7Ws4AGN32GYDu9IXRjm7pgxCQ+D8li2EW:SOzTRDUWCmZ
                                                                                                                                                                                                                                                    MD5:8AD6E4975DDF81968F7EBFC791E69273
                                                                                                                                                                                                                                                    SHA1:C59D4BFEA96A142EB520CBEA53BD25458B24DD8B
                                                                                                                                                                                                                                                    SHA-256:6D0B3D3BC3599BA55C5D4360D91B5B8661422F5466F9744120D32886CFD4726E
                                                                                                                                                                                                                                                    SHA-512:64552B696B9DB83EBF886E9DFC65C8EC671C2587348B14BE4FEB29FA24B1AE3AE4F0E1655C15F1C39B3D030616FBB94EA578E51E6843D05A0BB1882663717894
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.m.Z.m.Z.m.Z...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.j.d...d.k.sZe.j.d.d.....d.v.rad.d.l.m.Z...n.d.d.l.m.Z...zBd.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2m3Z3m4Z4..W.nI..e5y.......d.d...Z6e6Z.e6Z.e6Z.e6Z.e6Z.e6Z.e6Z.e6Z.e6Z.e6Z e6Z!e6Z"e6Z#e6Z$e6Z%e6Z&e6Z'e6Z(e6Z)e6Z*e6Z+e6Z,e6Z-e6Z.e6Z/e6Z0e6Z1e6Z2e6Z3e6Z4Y.n.w.z.d.d.l7m8Z8m9Z9m:Z:m;Z;..W.n...e5..y.......d.d...Z<e<..Z8..Z9..Z:Z;Y.n.w.d.d...Z=zTd.d.l>Z>d.d.l>m?Z?m@Z@mAZAmBZB..e=d.d.....ZCe>jCjDeC_De=d.d.....ZEe>jEjDeE_De=d.d.....ZFe>jFjDeF_De=d.d.....ZGe>jGjDeG_De=d.d ....ZHe>jHjDeH_De=d!d"....ZIe>jIjDeI_DW.n"..e5..y.......d#d$..ZJeJZ?eJZCeJZEeJZFeJZGeJZHeJZIeJZ@eJZAeJZBY.n.w.z.d.d.lKZKd%d&..ZLW.n...e5..y.......d'd&..ZLY.n.w.d.d(d)..ZMe.j.d*k...r.z.d.d+lNmOZOmPZPmQZQmRZRmSZSmTZTmUZU..W.n...e5..y.......d,d-..ZVeVZOeVZPeVZQ
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8999
                                                                                                                                                                                                                                                    Entropy (8bit):5.775467130723845
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ZlvfdXh91SlSDkazzOHJmqCqGRoYlW9qtCxqqTqn8o0RqjzbOCBqoQq3QqDqtt2v:rvfdR91/AuqCqGRo6W9qtCxqqTqn8o0+
                                                                                                                                                                                                                                                    MD5:01CAC5DE889E8F99146D8271E119D1B2
                                                                                                                                                                                                                                                    SHA1:3C1DE5F2104C10303C6BB22D87BF7B8A60CA4CBB
                                                                                                                                                                                                                                                    SHA-256:80C016D7672172F382A080716109AA33DE27F3E15B7D85371D6FB77AF89A986D
                                                                                                                                                                                                                                                    SHA-512:17F5F62587BA0B9345EFE5D28E03CE8A353D5226F627CC370374F41FCA5F1D97DBA047693117830E731D44660E2EBB390342E6C3D4F9FD61973218731C5E3A9A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n.......J.d.....d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...e.j.d.k.r1e.d.......e.d.d...e.j.D.....Z.e...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d!..d"d#..d$d%..d&d'..d(d)..i.d*d+..d,d+..d-d...d/d...d0d1..d2d1..d3d4..d5d4..d6d7..d8d7..d9d:..d;d:..d<d=..d>d=..d?d@..dAd@..dBdC....i.dDdC..dEdF..dGdF..dHdI..dJdI..dKdL..dMdL..dNdO..dPdO..dQdR..dSdT..dUdV..dWdV..dXdY..dZd[..d\d]..d^d_....i.d`da..dbda..dcdd..dedf..dgdf..dhdi..djdi..dkdl..dmdl..dndo..dpdo..dqdr..dsdt..dudv..dwdv..dxdy..dzdy....i.d{d|..d}d|..d~d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....d.d.d.d.d.d.d.d.d.d.d.d.d.d.d...........d.D.].Z.e.e...e.e.....<...q.i.d.d...d.d...d.d...d.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12382
                                                                                                                                                                                                                                                    Entropy (8bit):5.775586439476526
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:/vw3fahkHLnwGxXnE+6YL9tkTXjh9u80K0qmReIH7JqJsHlL5rPlbYkqU:/YPaOTXHfe947qmReIH96sHlL5rPlkM
                                                                                                                                                                                                                                                    MD5:61D1CE1E7B1E153EBAF48B16DE0A6A5C
                                                                                                                                                                                                                                                    SHA1:4C61A77C3707D83E9AF0D2380DB75A0ACDFDF243
                                                                                                                                                                                                                                                    SHA-256:8D063F9B244056C1BCEDA1259CE1AACB1F4614651BDDE1D47F0F95EFB8EE256B
                                                                                                                                                                                                                                                    SHA-512:46E459FB3A8C7B8F20422FF04F18ECF4803A2F8C2750FF147BBE8998F352340478B8932AECC6F6B144A4CBD2CCDBEC5BB37E48736B402D3A8BEA9CC37BBFB028
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.e.j.d.k.r#e.d.....z.e.j.j.......W.n...e.y4......Y.n.w...d.Z.d.Z.d.Z.e.e...Z.d.Z.d.Z.e.e...Z.d.Z.d.Z.e.e...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z G.d.d...d.e.j...Z!G.d.d...d.e.j...Z"..e#d.d...e.j$D.....Z%e%.&i.d.d...d.d...d.d...d.d...d.d...d d!..d"d#..d$d#..d%d#..d&d...d'd(..d)d*..d+d,..d-d...d/d0..d1d0..d2d0..i.d3d4..d5d6..d7d8..d9d8..d:d;..d<d;..d=d>..d?d@..dAdB..dCdD..dEd...dFd...dGdH..dIdJ..dKdH..dLdJ..dMdN....i.dOdP..dQdR..dSdT..dUdV..dWdX..dYdZ..d[d\..d]d^..d_d`..dad`..dbd`..dcd`..ddde..dfdg..dhdg..didj..dkd.....i.dld...dmdn..dodp..dqdr..dsdt..dudv..dwdx..dydz..d{d|..d}d~..d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d..d.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8971
                                                                                                                                                                                                                                                    Entropy (8bit):5.922794747101628
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:krKA8xl9R1UBShDO491oiZUeKlPxYZ2TBVMRHTMD0CAwo/0/HjjY+Sj9Jqw4zXlD:W8BsNUnZwJkw72woUHjkYzVW/O9R
                                                                                                                                                                                                                                                    MD5:050CF81BBE5C43BFEA7F6E3EAA3CAF67
                                                                                                                                                                                                                                                    SHA1:E94EA2E9818D6023432B570FECF3BCEE238756A0
                                                                                                                                                                                                                                                    SHA-256:EE8A46233B77352C5EAC59D364B589296CF51BFB8F5868970B6D99182749CBF6
                                                                                                                                                                                                                                                    SHA-512:8A644A698623E2C76BD19098F2F69BA628243BB6325A7CF794E34801531C932592E1819ACA9268149A8094B2D2DF042EAF9C5F55EF21F2C2043EA683E0A57E6F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@...."...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.e.d.e.d.e.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.i.Z.e.j.d.v.rOe.d.......d.d...Z.d.d...Z...d.d.d...Z...d.d.d...Z...d.d.d...Z.d.d...Z.d.a.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.d#d$..Z.d%d&..Z.e.e.j.d'....Z...e d(d)..e.j!D.....Z"e".#i.d*e..$e.j%.&d+......d,e..$e.j%.&d+......d-e..$e.j%.&d.......d/e..$e.j%.&d0......d1e..$e.j%.&d0......d2e..$e.j%.&d3......d4e..$e.j%.&d5......d6e..$e.j%.&d7......d8e..$e.j%.&d9......d:e..$e.j%.&d;......d<e..$e.j%.&d=......d>e..$e.j%.&d=......d?e..$e.j%.&d@......dAe..$e.j%.&dB......dCe..$e.j%.&d@......dDe..$e.j%.&dB......dEe..$e.j%.&dF......i.dGe..$e.j%.&dH......dIe..$e.j%.&dJ......dKe..$e.j%.&dL......dMe..$e.j%.&dN......dOe..$e.j%.&dP......dQe..$e.j%.&dR......dSe..$e.j%.&dT......dUe..$e.j%.&dV......dWe..$e.j%.&dT......dXe..$e.j%.&dT......dYe..$e.j%.&dT......dZe..$e.j%.&dT......d[e..$e.j%.&d\......d]e..$e.j%.&d^......d_e..$e.j%.&d^....
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):110
                                                                                                                                                                                                                                                    Entropy (8bit):3.4838172431062997
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ztWlulehlra4lPlPlVG9wMLkcTg/lz:gqeho4vG6yMh
                                                                                                                                                                                                                                                    MD5:816113B7969B96B6DAD0AD9564101A07
                                                                                                                                                                                                                                                    SHA1:A666CF42BA7E232E581261BCBEDA115F9166A43F
                                                                                                                                                                                                                                                    SHA-256:CB12D2DE275A337D68F73945E1F399B1D7F70D68906F19F0A76F0C2069E97672
                                                                                                                                                                                                                                                    SHA-512:2278E2B02D787FC22818BE4BE4AB3E1CECF9AA37B8A76BC340CD6FDBC5DC3203665B27DB1F5EFAF28BB36C9DEE27AFCADC8E2F02A4CC35CF98B54ECF369F21E9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.S.).N..r....r....r....z.pycaw\__init__.py..<module>...........
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):114
                                                                                                                                                                                                                                                    Entropy (8bit):3.56763170933714
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ztWlulehlra4lPlPlB9M56OkcTg/lz:gqeho4t46uMh
                                                                                                                                                                                                                                                    MD5:29607B1565D55BBD81D4E982558BA176
                                                                                                                                                                                                                                                    SHA1:8FBE55E974B0231B2C67EADD0B88DB94A5F52B21
                                                                                                                                                                                                                                                    SHA-256:1C12A64A3E23AA6ACA6A139BB7B18B92CA2BAC7FDDC1ED5FFEAFE6DB3549B41B
                                                                                                                                                                                                                                                    SHA-512:F997D3390D492F568CDECA09504AD5CFA7FE96364E8E0C404A9FE91ED84ACB28AEE57A65AA280773538B939CFD3090F5C9194DC08689FB894FF4B72BC0477F55
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.S.).N..r....r....r....z.pycaw\api\__init__.py..<module>...........
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2658
                                                                                                                                                                                                                                                    Entropy (8bit):5.562486743588987
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:geJ9reK5BL0TZE2NBhOeAy3HYrXgNarGY5SImaBYtghk:3leTTZE2HETT5SIm/b
                                                                                                                                                                                                                                                    MD5:13BFD6D43A7FBCB87F64607F7C714C1D
                                                                                                                                                                                                                                                    SHA1:149B0DD084ABB83A67756B23BAFA835B7406EDF3
                                                                                                                                                                                                                                                    SHA-256:E98D0D4293F5CA43600541FCB0F0D47CED6C9B8CE546DCEE56C93EE1EDC2B664
                                                                                                                                                                                                                                                    SHA-512:86CF918B7AF47D1C73291F079EABF8113AAE408F61F64FBFDB6A38E8B2F1C99DC3B108043D21E94897C4A1A7B39481D25401F9F8E4F25E0D4164DFEC05E1269F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)..........HRESULT..POINTER..c_float....c_longlong....c_uint32....BOOL..DWORD..HANDLE....COMMETHOD..GUID..IUnknown.........WAVEFORMATEXc....................@.......e.Z.d.Z.e.d...Z.e.g.e.d.d.g.e.d.f.d.g.e.e...d.f...e.g.e.d.d.g.e.e...d.f...e.g.e.d.d.g.e.d.f.d.g.e.e...d.f...e.g.e.d.d.g.e.e...d.f...f.Z.d.S.)...ISimpleAudioVolume.&{87CE5498-68D6-44E5-9215-6DA47EF883D8}..SetMasterVolume..in..fLevel..EventContext..GetMasterVolume..out..pfLevel..SetMute..bMute..GetMute..pbMuteN....__name__..__module__..__qualname__r......_iid_r....r....r....r....r......_methods_..r*...r*....!pycaw\api\audioclient\__init__.pyr.........*.............................................r....c....................@.......e.Z.d.Z.e.d...Z.e.g.e.d.d.g.e.d.f.d.g.e.d.f.d.g.e.d.f.d.g.e.d.f.d.g.e.e...d.f.d.g.e.e...d.f...e.g.e.d.d.g.e
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):539
                                                                                                                                                                                                                                                    Entropy (8bit):5.079829487267238
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:gYaT4ChTL6hU5P+RBanH/zZ92Ib1YRNAKr1IxNMKcB:gwCdPwK/F9hSRSe1IHNcB
                                                                                                                                                                                                                                                    MD5:919F35F06966D78A03F374E72A1C2BB0
                                                                                                                                                                                                                                                    SHA1:7DA924731D439A758D64EFE66B9E93A9186F273F
                                                                                                                                                                                                                                                    SHA-256:E0D92EC4A8A52FBECF68C72B095F517EFC91A007558ABA506CDC374A0955EFF5
                                                                                                                                                                                                                                                    SHA-512:9E0469D2C8F2282889566349D3E999F0631A3A522463EFF49F7A67687FE66EE1648878506074D5A12763E7A2CA29F0F90968680114C050BD89BB8F4F6E57BF45
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....,...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.S.)..........Structure....WORDc....................@....:...e.Z.d.Z.d.e.f.d.e.f.d.e.f.d.e.f.d.e.f.d.e.f.d.e.f.g.Z.d.S.)...WAVEFORMATEX..wFormatTag..nChannels..nSamplesPerSec..nAvgBytesPerSec..nBlockAlign..wBitsPerSample..cbSizeN....__name__..__module__..__qualname__r......_fields_..r....r......pycaw\api\audioclient\depend.pyr...............................r....N....ctypesr......ctypes.wintypesr....r....r....r....r....r......<module>...............
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5019
                                                                                                                                                                                                                                                    Entropy (8bit):5.45420281640818
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:D0LYENGBhuQf1nNsIXzMmjkYZJGUBCRJuAzCQtFpciYhXmFu2:D0LYEgSUnNtMCPDBCvEQ7pciYhXmFu2
                                                                                                                                                                                                                                                    MD5:86C75ECF90250F8F3338A42B5F22E0EA
                                                                                                                                                                                                                                                    SHA1:810142077E13CB8F4FC87E0756DF681384F3694E
                                                                                                                                                                                                                                                    SHA-256:777BB57C020322526C15A2D7CD646A2F72F931EB24301AE9F6D3D50F4B8B7079
                                                                                                                                                                                                                                                    SHA-512:EF255B73520E3C03313A587F327FE854CCA86B59FA055D318B0B63175CE5F720846684C3E425457AB75B85354C4F0D22E4B43B90415E41EBD1BA56535652B953
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)..........HRESULT..POINTER..c_float..c_uint32....BOOL..DWORD..INT..LPCWSTR..LPWSTR....COMMETHOD..GUID..IUnknown.........ISimpleAudioVolumec....................@........e.Z.d.Z.e.d...Z.e.g.e.d.d.g.e.d.f.d.g.e.e...d.f...e.g.e.d.d.g.e.d.f.d.g.e.e...d.f...e.g.e.d.d.g.e.d.f.d.g.e.d.f.d.g.e.e...d.f...e.g.e.d.d.g.e.d.f.d.g.e.d...d.f.d.g.e.d.f.d.g.e.e...d.f...e.g.e.d.d.g.e.e...d.f.d.g.e.e...d.f...e.g.e.d.d.g.e.d.f...e.g.e.d.d.g.e.d.f...f.Z.d.S.)...IAudioSessionEvents.&{073d618c-490a-4f9f-9d18-7bec6fc21121}..OnDisplayNameChanged..in..NewDisplayName..EventContext..OnIconPathChanged..NewIconPath..OnSimpleVolumeChanged..NewVolume..NewMute..OnChannelVolumeChanged..ChannelCount.......NewChannelVolumeArray..ChangedChannel..OnGroupingParamChan
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2637
                                                                                                                                                                                                                                                    Entropy (8bit):5.571476503922094
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gxEdW2KIeI5dtffM3sRnyGZftUbgk46jrkErgeZLPz8G39EX/:Vg5ZI5dtffM3sRnyGIgktWozQ
                                                                                                                                                                                                                                                    MD5:75CAFEAF48191F3E6FEC7A35793E8D7A
                                                                                                                                                                                                                                                    SHA1:FBC72188A386D081C97333B5B18299CEEDF79610
                                                                                                                                                                                                                                                    SHA-256:1A099BEC90C6B8B474D10DD6374688F2A6827D60711FD9AB7F41CD38A74EBA19
                                                                                                                                                                                                                                                    SHA-512:1179016F2551B498768FB5D4D49C8AE72B2665A2D200523655C2A5D32A3B4041A175307C2EF5BF3806CD560E25E34D7067B5DAED52F4FF75C5DC26F754C726FE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....|...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)..........HRESULT..POINTER..c_float....BOOL..DWORD..UINT....COMMETHOD..GUID..IUnknown.........PAUDIO_VOLUME_NOTIFICATION_DATAc....................@....,...e.Z.d.Z.e.d...Z.e.g.e.d.d.g.e.d.f...f.Z.d.S.)...IAudioEndpointVolumeCallback.&{b1136c83-b6b5-4add-98a5-a2df8eedf6fa}..OnNotify..in..pNotifyN....__name__..__module__..__qualname__r......_iid_r....r....r......_methods_..r....r.....$pycaw\api\endpointvolume\__init__.pyr...............................r....c....................@....L...e.Z.d.Z.e.d...Z.e.g.e.d.d.g.e.e...d.f...e.g.e.d.d.g.e.e...d.f...e.g.e.d.d.g.e.e...d.f...e.g.e.d.d.g.e.d.f.d.g.e.e...d.f...e.g.e.d.d.g.e.d.f.d.g.e.e...d.f...e.g.e.d.d.g.e.e...d.f...e.g.e.d.d.g.e.e...d.f...e.g.e.d.d.g.e.d.f.d.g.e.d.f.d.g.e.e...d.f...e.g.e.d.d.g.e.d.f.d.g.e.d.f.d.g.e.e...d.f...e.g.e.d.d.g.e.d.f.d.g.e.e...d.f...e.g.e.d.d.g.e.d
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):676
                                                                                                                                                                                                                                                    Entropy (8bit):5.223720745231166
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:gYRQO55VJKE8hwkGYxtG38ADK2oR1hKPjZ08gMKpht8uS:gkF5VE5wBYx+8TR1hKPC7Npht8d
                                                                                                                                                                                                                                                    MD5:5305A0CE26A55F5907ABBFC6F892A221
                                                                                                                                                                                                                                                    SHA1:2AD68EBA51E7EE979D4DA2237383A1BFB2A4D07C
                                                                                                                                                                                                                                                    SHA-256:7248E20E0BA60A50AAE0C15D918D787CD9E5FA523D36C46423C32D6C1AF24257
                                                                                                                                                                                                                                                    SHA-512:5B6B75BBC227D1464987FD69B419809BF6058743B94AD76A4DD9D2F1DE15A741AB72AA3978068BCF77140E585C21B49F85D4483201F8C8D922CC9F3C8712CA8A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....L...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.e.e...Z.d.S.)..........POINTER..Structure..c_float....BOOL..UINT....GUIDc....................@....2...e.Z.d.Z.d.e.f.d.e.f.d.e.f.d.e.f.d.e.d...f.g.Z.d.S.)...AUDIO_VOLUME_NOTIFICATION_DATA..guidEventContext..bMuted..fMasterVolume..nChannels..afChannelVolumes.....N....__name__..__module__..__qualname__r....r....r....r......_fields_..r....r....."pycaw\api\endpointvolume\depend.pyr...........................r....N....ctypesr....r....r......ctypes.wintypesr....r......comtypesr....r......PAUDIO_VOLUME_NOTIFICATION_DATAr....r....r....r......<module>...................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3073
                                                                                                                                                                                                                                                    Entropy (8bit):5.46759611001586
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:vnS7hvE3QLstE38qRoyaYgdAUNUhVz2vv3:vnIhviawE38iZlgdAUNUhcvv3
                                                                                                                                                                                                                                                    MD5:135C2AF1426F7A27EB920CEFFD8815A1
                                                                                                                                                                                                                                                    SHA1:FED20801527440C09EAA40B2362064D31227F0EB
                                                                                                                                                                                                                                                    SHA-256:8B88E82B6F12291A08E5078B66E603F0DD251540063052601D02D68F6AFB3B24
                                                                                                                                                                                                                                                    SHA-512:B7B09587A141FFFFA587AFF7CB246A9D4705EE7DBBE0A35CC6AB7DC94CD8BC1B8F72179353E4FFF6A1CE678652B019FBB820A3818C6D4164F23E0688BDC5B027
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)..........HRESULT..POINTER....DWORD..LPCWSTR..LPWSTR..UINT....COMMETHOD..GUID..IUnknown.........PROPERTYKEY..IPropertyStorec....................@.......e.Z.d.Z.e.d...Z.e.g.e.d.d.g.e.e...d.f.d.g.e.d.f.d.g.e.e...d.f.d.g.e.e.e.....d.f...e.g.e.d.d.g.e.d.f.d.g.e.e.e.....d.f...e.g.e.d.d.g.e.e...d.f...e.g.e.d.d.g.e.e...d.f...f.Z.d.S.)...IMMDevice.&{D666063F-1587-4E43-81F1-B948E807363F}..Activate..in..iid..dwClsCtx..pActivationParams..out..ppInterface..OpenPropertyStore..stgmAccess..ppProperties..GetId..ppstrId..GetState..pdwStateN....__name__..__module__..__qualname__r......_iid_r....r....r....r....r....r....r......_methods_..r*...r*....!pycaw\api\mmdeviceapi\__init__.pyr.........*.............................................r....c....................@....V...e.Z.d.Z.e.d...Z.e.g.e.d.d.g.e
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):938
                                                                                                                                                                                                                                                    Entropy (8bit):5.407983699493717
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:gN854ROO+DqY9cG56sCwnbSOz+wzV7i7eM9+5NC28W59:gK54/+WJG5RCwbju34Yt+
                                                                                                                                                                                                                                                    MD5:0509680EF2536C2A904B30A4F031709B
                                                                                                                                                                                                                                                    SHA1:38C43CF0807A1FDDA70AC8E7C1C4F4BE19DE5554
                                                                                                                                                                                                                                                    SHA-256:28D17D067195EA74430A6766668AB065A42ACC815385D852FDD7D3E5FBAF21C7
                                                                                                                                                                                                                                                    SHA-512:3D0E178D5275A1E3403AEC2BC3E2CDB206118F5B5018D81038CA2EBD1F98EFAE73203D26C37B26AD6CDC127C485AC7DF5C96050583F7F56EA88EDC1FB2E1298D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....T...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.d.S.)..........HRESULT..POINTER....DWORD....COMMETHOD..GUID..IUnknown.........PROPERTYKEY..PROPVARIANTc....................@.......e.Z.d.Z.e.d...Z.e.g.e.d.d.g.e.e...d.f...e.g.e.d.d.g.e.d.f.d.g.e.e...d.f...e.g.e.d.d.g.e.e...d.f.d.g.e.e...d.f...e.g.e.d.d.g.e.e...d.f.d.g.e.e...d.f...e.g.e.d...f.Z.d.S.)...IPropertyStore.&{886d8eeb-8cf2-4446-8d02-cdba1dbdcf99}..GetCount..out..cProps..GetAt..in..iProp..pkey..GetValue..key..pv..SetValue..propvar..CommitN....__name__..__module__..__qualname__r......_iid_r....r....r....r....r....r......_methods_..r&...r&....(pycaw\api\mmdeviceapi\depend\__init__.pyr.........4.......................................................r....N....ctypesr....r......ctypes.wintypesr......comtypesr....r....r......structuresr....r....r....r&...r&...r&...r'.....<module>...................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1829
                                                                                                                                                                                                                                                    Entropy (8bit):5.104450922386058
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gA7bdsYPWJebNKi/G+R/ybLywn9b/AIHDSBPdl:H7buYPWUpLGq/wLyy1xDSXl
                                                                                                                                                                                                                                                    MD5:77A4155DAAA006762AFF2B0D0094B50B
                                                                                                                                                                                                                                                    SHA1:D897B10A1B8C9020CA54B180D3C948895E9E01CC
                                                                                                                                                                                                                                                    SHA-256:382F8BF2D0402FC8C87C5D998881726634901C3905C5C0F6BDA66BCB22458C3C
                                                                                                                                                                                                                                                    SHA-512:E0E6997657FC642AB33403D8D111321E66517E3B7CA4526FA5E1179E42DBEC856D3F04AEB6BBCD7DC68D4A9E53CB155578783CFDE21F55262CB3CB5B0D2E5CCB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)..........Structure..Union..byref..windll....DWORD..LONG..LPWSTR..ULARGE_INTEGER..VARIANT_BOOL..WORD....GUID....VARTYPE..VT_BOOL..VT_CLSID..VT_LPWSTR..VT_UI4c....................@........e.Z.d.Z.d.e.f.d.e.f.d.e.f.d.e.f.d.e.f.g.Z.d.S.)...PROPVARIANT_UNION..lVal..uhVal..boolVal..pwszVal..puuidN....__name__..__module__..__qualname__r....r....r....r....r......_fields_..r#...r#....*pycaw\api\mmdeviceapi\depend\structures.pyr...........................r....c....................@....>...e.Z.d.Z.d.e.f.d.e.f.d.e.f.d.e.f.d.e.f.g.Z.d.d...Z.d.d...Z.d.S.)...PROPVARIANT..vt..reserved1..reserved2..reserved3..unionc....................C....N...|.j.}.|.t.k.r.|.j.j.d.k.S.|.t.k.r.|.j.j.S.|.t.k.r.|.j.j.S.|.t.k.r#d.S.d.|...S.).Nr......%s:?..r(...r....r,...r....r....r....r....r....r........selfr(...r#...r#...r$.....
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1797
                                                                                                                                                                                                                                                    Entropy (8bit):4.883415083978905
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:gEvwXUzlc/giBKmfKCfRmbupM9qWtGOBqHPSzOUmDotEfZkiuYh:g+0qlcDBKmSCpdbzbHPGiffZlZh
                                                                                                                                                                                                                                                    MD5:9493C19A57912CFADC6DF37761402584
                                                                                                                                                                                                                                                    SHA1:A70AD162046F9809D6AFE8AD78B03C514387A17D
                                                                                                                                                                                                                                                    SHA-256:1DE1A8B70CE2F8975A52C6ED65FF95B2778926A30C5DC8B4ED062319FDCADF09
                                                                                                                                                                                                                                                    SHA-512:6C74980A673455D7B1EED17E04C39236FCF4321F41D1C2E22502A8C895D3C82D008B696A68B0FB98057B8B8320D82C3B7DC7AED94545ABA6687107DF2FCF6E80
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z.m.Z...d.d.l.m.Z...e.d...Z.e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)..........Enum..IntEnum....GUID.&{00000000-0000-0000-0000-000000000000}.&{BCDE0395-E52F-467C-8E3D-C4579291692E}c....................@........e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.)...ERoler...................N....__name__..__module__..__qualname__..eConsole..eMultimedia..eCommunications..ERole_enum_count..r....r......pycaw\constants.pyr.......................r....c....................@...r....)...EDataFlowr....r....r....r....N..r....r....r......eRender..eCapture..eAll..EDataFlow_enum_countr....r....r....r....r........r....r....c....................@.... ...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.)...DEVICE_STATEr....r...................N..r....r....r......ACTIVE..DISABLED..NOTPRESENT..UNPLUGGED..MASK_ALLr....r....r....r....r!........................r!...c....................@...r....)...AudioDeviceSt
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1510
                                                                                                                                                                                                                                                    Entropy (8bit):5.6584075642063905
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:gqPow1uKujKVutfihr7dOoxt1MTO+CLhsfbpjz07OY9bpjp+GcMXEgoUUgOkKkKP:gqJNujKV4alNvWC+CCfVjo7OY9bpjUGi
                                                                                                                                                                                                                                                    MD5:70A13DF13DA6EB3B4B3FB101817E80FF
                                                                                                                                                                                                                                                    SHA1:1B22E500D8045FCA0E80448D458929CF5323B4E2
                                                                                                                                                                                                                                                    SHA-256:4482BFA5297FA4D12B972558C562E3544F345DB2B77846EC1B2A03E8F63CB37F
                                                                                                                                                                                                                                                    SHA-512:56F0C64D6A11BAA512BBD3D7A72A2178ABD329E24CEE6D91FF110C8EEB0F75D13450798DF352C9BCDE467AEEB1484CE9ECEF7897A404690712243D7493C0659C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m Z m!Z!..d.d.l"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*m+Z+m,Z,..d.S.)..3.Python wrapper around the Core Audio Windows API...........IAudioClient..ISimpleAudioVolume....WAVEFORMATEX....IAudioSessionControl..IAudioSessionControl2..IAudioSessionEnumerator..IAudioSessionEvents..IAudioSessionManager..IAudioSessionManager2..IAudioSessionNotification..IAudioVolumeDuckNotification....IAudioEndpointVolume..IAudioEndpointVolumeCallback..IAudioMeterInformation....AUDIO_VOLUME_NOTIFICATION_DATA..PAUDIO_VOLUME_NOTIFICATION_DATA....IMMDevice..IMMDeviceCollection..IMMDeviceEnumerator..IMMEndpoint..IMMNotificationClient....IPropertyStore....PROPERTYKEY..PROPVARIANT..PROPVARIANT_UNION....AUDCLNT_SHAREMODE..DEVICE_STATE..STGM..AudioDeviceState..EDataFlow..ERole....AudioDevice..AudioSession..AudioUtilities
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8784
                                                                                                                                                                                                                                                    Entropy (8bit):5.250774025202404
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:EqNFWVXiUi534YVY6nfF/y0GmnQ+xPPQId8JPnrgdpLUF393NxRPL:Ew6iUuV5/yKnlIvr8uL
                                                                                                                                                                                                                                                    MD5:F005D04AA69C5C9FCB5FECB792F799EB
                                                                                                                                                                                                                                                    SHA1:79CD99885562C2B12D673A34046161E923E81A1D
                                                                                                                                                                                                                                                    SHA-256:86FAD9A51B75A482A1435FEB13DB6E9C659F2637F1B533E901E44E5DC46ACD84
                                                                                                                                                                                                                                                    SHA-512:9681004FA6765894C943F5433A2B29C9847BE85E1709914F4AE2D303EB8F6B76CEB67F33FD4D32999815F434DDD4AE40A217D65252CAEECA3749EA2B90AB88B2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...G.d.d...d...Z.G.d.d...d...Z.G.d.d...d...Z.d.S.)......N....COMError....IChannelAudioVolume..ISimpleAudioVolume....IAudioSessionControl2..IAudioSessionManager2....IAudioEndpointVolume....IMMDeviceEnumerator..IMMEndpoint....DEVICE_STATE..STGM..AudioDeviceState..CLSID_MMDeviceEnumerator..EDataFlow..ERole..IID_Emptyc....................@....8...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.d.S.)...AudioDevice.5. https://stackoverflow.com/a/20982715/185510. c....................C...."...|.|._.|.|._.|.|._.|.|._.d.|._.d.S.).N....id..state..properties.._dev.._volume....selfr....r....r......dev..r%.....pycaw\utils.py..__init__.....................AudioDevice.__init__c....................C........d.|.j...S.).N..AudioDevice: %s....FriendlyName..r#...r%...r%...r&.....__str__"............AudioDevice.__str__c.....
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):85439
                                                                                                                                                                                                                                                    Entropy (8bit):5.7016097671040225
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:G1BpxA1Ylmve7BaO7jd+827svYrVj9ldjQoNcGVqwQCxi:G1BpkveNan82Yv2JdjQoC8QCxi
                                                                                                                                                                                                                                                    MD5:F7D01B7A1395F8CF6922FB564CF582A8
                                                                                                                                                                                                                                                    SHA1:0914EF338E773BA4A301943F20656875A81FBDDB
                                                                                                                                                                                                                                                    SHA-256:3681E86E33F71449E870B96383F87F1C0EFFBBCAFAD5BB5030332E19250D9CEB
                                                                                                                                                                                                                                                    SHA-512:F85CC29C17D27363ABEE0E84A4792103805375138B1DA73563F9C05C710453A3960461266C1E9DAC5571B7EADC5CB14058FFD2F1C00148CA4CD0C534A4926691
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....6...d.Z.d.g.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.d...Z d.d...Z!d.d...Z"d.d...Z#d.d...Z$d.d...Z%d.d...Z&d.d...Z'd.d...Z(d.d...Z)d d!..Z*e..+d"e.j,..Z-d#d$..Z.d%d&..Z/d'd(..Z0d)d*..Z1d.d+d,..Z2d-d...Z3d/d0..Z4d1d2..Z5d3d4..Z6i.f.d5d6..Z7G.d7d8..d8e8..Z9d9d:..Z:d.i.f.d;d<..Z;G.d=d>..d>..Z<G.d?d@..d@e...Z=G.dAdB..dBe<..Z>G.dCdD..dDe...Z?G.dEdF..dFe<..Z@G.dGdH..dHe@..ZAdIdJ..aBdKdL..ZCdMdN..ZDdOdP..ZEdQdR..ZFdSdT..ZGdUdV..ZHdWdX..ZIdYdZ..ZJd.d[d\..ZKe@..ZLeA..ZMe>..ZNd.d]d^..ZO....d.d`da..ZP....d.dbdc..ZQd.ddde..ZRd.dgdh..ZSG.didj..dj..ZTeT..ZUG.dkdl..dl..ZVdmdn..ZWdodp..ZXd.drds..ZYd.dtdudv..dwdx..ZZdydz..Z[d{d|..Z\d}d~..Z]d.d...Z^e_d.k...r.e^....d.S.d.S.)......Generate Python documentation in HTML or text for interactive use...At the Python interactive prompt, calling help(thing) on
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):115
                                                                                                                                                                                                                                                    Entropy (8bit):3.5490187490085474
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ztWlulehlra4lPlPla8FzKMLkcTg/lz:gqeho4w8UyMh
                                                                                                                                                                                                                                                    MD5:E3D3B0ADE5E8ED79953B471A37DB25A2
                                                                                                                                                                                                                                                    SHA1:EBDB183E228184E406F2A4CFA29026ADBDC7FA5A
                                                                                                                                                                                                                                                    SHA-256:AAEC7BBA1BDADA94B69EF56D780837D13C61C81B88EA633DD2FEA8A20EC130AA
                                                                                                                                                                                                                                                    SHA-512:1D049CDA128A626254E52345D5E35CB6182F7F720D526B00B7593D3256EE8601629762B20E3E1FF703C34E03A11710D44AD05566EF331EA22FA814CD2F6A38FB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.S.).N..r....r....r....z.pydoc_data\__init__.py..<module>...........
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):473483
                                                                                                                                                                                                                                                    Entropy (8bit):4.796176097015323
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:r1tgYMUj+SqNfLdh+giBZzdFRDekJ1A+gSMyPrAAhIfxCg0jLADni6DbzKslP3HI:RkUj+S8LKgifFdgSpAAKZ2jLUni6++sL
                                                                                                                                                                                                                                                    MD5:4AF71EC567386BE27E4F98525EFA23FA
                                                                                                                                                                                                                                                    SHA1:310BAC67B8F6D530F68DB625402D80B4B78355C3
                                                                                                                                                                                                                                                    SHA-256:76B44EAA14FDB0922D83805B2D18E72FE541F7B0F1BCA740EA9B31DBB33D94F4
                                                                                                                                                                                                                                                    SHA-512:3B3CD4A2EBCB6F1F96F462BE55B3BCDA0573EB3063989F90AF8F048EB3477B9920936302937C79656897879E358D66419560DF77E1C9A9CF6373193CF7410B9E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d!..i.d"d#..d$d%..d&d'..d(d)..d*d+..d,d-..d.d/..d0d1..d2d3..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC....i.dDdE..dFdG..dHdI..dJdK..dLdM..dNdO..dPdQ..dRd=..dSdT..dUdV..dWdX..dYdZ..d[d\..d]d^..d_d`..dadb..dcdd....i.dedf..dgdh..didj..dkdl..dmdn..dodp..dqdr..dsdt..dudv..dwdx..dydz..d{d|..d}d~..d.d...d.d...d.d...d.d.....d.d.d.d.d.d.d.d.d.d.d.d.....Z.d.S.)...assert.u...The "assert" statement.**********************..Assert statements are a convenient way to insert debugging assertions.into a program:.. assert_stmt ::= "assert" expression ["," expression]..The simple form, "assert expression", is equivalent to.. if __debug__:. if not expression: raise AssertionError..The extended form, "assert expression1, expression2", is equivalent to.. if __debug__:. if not expression1: raise AssertionError(expression2)..These equivalences a
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):198936
                                                                                                                                                                                                                                                    Entropy (8bit):6.372446720663998
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:13BAJzkk5dT6F62eqf2A3zVnjIHdAPKReewMP12yGUfT0+SYyWgOmrpjAxvwnVIq:FQg4dT6N5OA3zVnjNed4yGKTKR/
                                                                                                                                                                                                                                                    MD5:1118C1329F82CE9072D908CBD87E197C
                                                                                                                                                                                                                                                    SHA1:C59382178FE695C2C5576DCA47C96B6DE4BBCFFD
                                                                                                                                                                                                                                                    SHA-256:4A2D59993BCE76790C6D923AF81BF404F8E2CB73552E320113663B14CF78748C
                                                                                                                                                                                                                                                    SHA-512:29F1B74E96A95B0B777EF00448DA8BD0844E2F1D8248788A284EC868AE098C774A694D234A00BD991B2D22C2372C34F762CDBD9EC523234861E39C0CA752DCAA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                    • Filename: Sp#U251c#U0434ti.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: Sp#U251c#U0434ti.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: cc.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: cs2aimwallhack.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Win64.Evo-gen.1756.25811.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: gG5vKnBFax.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.W64.S-8cfa6ebc.Eldorado.16653.18215.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: Product_images_1d2d9f3zz07d94f0749a.bat, Detection: malicious, Browse
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7...sn.Jsn.Jsn.Jz.:J.n.J!..Kqn.J!..K.n.J!..K{n.J!..Kpn.J...Kqn.J8..Kpn.Jsn.J.n.J...Kwn.J...Krn.J..VJrn.J...Krn.JRichsn.J................PE..d.....,d.........." ......................................................................`.........................................p...P................................/...........4..T...........................05..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9818
                                                                                                                                                                                                                                                    Entropy (8bit):4.845437677544924
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:9KfcsZYPSX+5RNPB3aDEvf3hh7O5neyO1fsNjXaLZhJolfSb4g6REFdBZ2QkZ2lZ:0Kf3hh7O5neL1fsNjXathJolfSb4g6RQ
                                                                                                                                                                                                                                                    MD5:EAC2BE20EF12CE5A6F9B5C1B510C82EA
                                                                                                                                                                                                                                                    SHA1:F0AC69F4332A5532B964CD3FFD6BED183D1FC2C3
                                                                                                                                                                                                                                                    SHA-256:6A7F6424C017271E2D7BDCB15A143F15B51DF0D2E3577C3D9CE745E5CEBA889D
                                                                                                                                                                                                                                                    SHA-512:4C1085CAE7182E214B712E0078FBA734C2C9B7D0A34ECA885A358E7A6626CBF2C819374F64903B3B96F1947C1518E1E1F6AC8B8C6F599AC397881C968BFB0036
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.G.d.d...d.e...Z.d.d...Z.e...d.d...Z.e...d.d...Z.e...d.d...Z.G.d.d...d...Z.e.j.d.k.r@d.d.l.T.e.Z.d.S.e.j.d.k.r[d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.Z.d.S.e.d.....)...0.0.9.....Nc....................@........e.Z.d.Z.d.Z.d.S.)...PyGetWindowException... Base class for exceptions raised when PyGetWindow functions. encounter a problem. If PyGetWindow raises an exception that isn't. this class, that indicates a bug in the module.. N....__name__..__module__..__qualname__..__doc__..r....r......pygetwindow\__init__.pyr...................r....c....................C....8...|.|.....k.o.|.|...k.n.....o.|.|.....k.o.|.|...k.S.....S.)..kReturns ``True`` if the ``(x, y)`` point is within the box described. by ``(left, top, width, height)``.r........x..y..left..top..width..heightr....r....r......pointInRect"........8.r......Rect..left top right bottom..Point..x y..Size..width heightc....................@.......e.Z.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6342
                                                                                                                                                                                                                                                    Entropy (8bit):5.10521444337185
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:pN6r2SKd+KBG4tgtax4eGBCNVFhO5kHzP/WsCQTUI6ByRUTRIOWaBDjcVY6S9+I8:+C+k+wxLG2FAaWVtI6c/m8
                                                                                                                                                                                                                                                    MD5:2C1A382F305A9D1E3C03ADA5DA2F6F77
                                                                                                                                                                                                                                                    SHA1:6ED581AAC8C2D1D55D43080CAC250EE3C616BFE0
                                                                                                                                                                                                                                                    SHA-256:BDDC6D103E8F3D790991D1FC41E52D53724930B66DD114327D1A81F8C6D7B979
                                                                                                                                                                                                                                                    SHA-512:C215AF2E02A73AE54B8C73F755154695ADF25C7168D6B5F05F018D5730B3D015A2A2783ECA01593298274E0674807B8C134F6BB18B8A451474F909729FE0352B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....Z...d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.d.S.)......Nc....................C....$...t...t.j.t.j.B.t.j...}.d.d...|.D...S.)..HReturns a list of strings of window titles for all visible windows.. c....................S....(...g.|.].}.d.|.t.j...|...t.j.d...f.....q.S.)...%s %s......Quartz..kCGWindowOwnerName..get..kCGWindowName.....0..win..r.....!pygetwindow\_pygetwindow_macos.py..<listcomp>.........(.. getAllTitles.<locals>.<listcomp>..r......CGWindowListCopyWindowInfo.#kCGWindowListExcludeDesktopElements..kCGWindowListOptionOnScreenOnly..kCGNullWindowID....windowsr....r....r......getAllTitles.............r....c....................C....T...t...t.j.t.j.B.t.j...}.|.D.].}.|.d...d.k.r%d.|.t.j...|...t.j.d...f.......S.q.t.d.....)..7Returns a Window object of the currently active Window...kCGWindowLayerr....r....r..... Could not find an active window...r....r....r....r....r....r....r....r......Exception..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11294
                                                                                                                                                                                                                                                    Entropy (8bit):5.322429823369279
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:/+sxdy5mcv5SrDFeXNPjYpUhIObI9KDt3WXEAo8iX+Mt:/pLy5mcvSeXNPhNjsGX+W
                                                                                                                                                                                                                                                    MD5:0FFC4C716B7979EC372661EDE1CADE37
                                                                                                                                                                                                                                                    SHA1:24A484A14AFB96D9552C34987884C459CFABB884
                                                                                                                                                                                                                                                    SHA-256:517F34C45AAE0086B086AE9987E55CA253080860E42B4C89A9BDA85F92717FA8
                                                                                                                                                                                                                                                    SHA-512:BFE2D40CA29810980CEC9355E87389D0CD41703A5093B5FBE86E13E06D01E795B93FC7A7456E18B709AF54FBBFAEE0B2D6ADD61417E085BD394F996E3F1CCE11
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....2...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.e.j.j.j.Z.e...e.j.e.j.e...e.j.....Z.e.j.j.j.Z e.j.j.j!Z"e.j.j.j#Z$G.d.d...d.e.j...Z%d.d...Z&d.d...Z'd.d...Z(d.d...Z)d.d...Z*d.d...Z+d.d...Z,d.d...Z-d d!..Z.G.d"d#..d#e...Z/d$d%..Z0d&d'..Z1d.S.)(.....N....wintypes....PyGetWindowException..pointInRect..BaseWindow..Rect..Point..Size........................................c....................@.... ...e.Z.d.Z.d.e.j.f.d.e.j.f.g.Z.d.S.)...POINT..x..yN....__name__..__module__..__qualname__..ctypes..c_long.._fields_..r....r......pygetwindow\_pygetwindow_win.pyr.... ................r....c....................@....4...e.Z.d.Z.d.Z.d.e.j.f.d.e.j.f.d.e.j.f.d.e.j.f.g.Z.d.S.)...RECT..A nice wrapper of the RECT structure... Microsoft Documentation:. https://msdn.microsoft.com/en-us/library/windows/desktop/dd162897(v=vs.85).aspx. ..left..top..right..bottomN..r....r....r......__doc__r....
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8302
                                                                                                                                                                                                                                                    Entropy (8bit):5.6163993556221925
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:T0lXvBo9Xa73YtNH6XW4OWS/J5O1gUIMyoswOWr5WawJ:IlXve1o3YtdqOF/q17IMyoszQWak
                                                                                                                                                                                                                                                    MD5:7A02281AF29EDB9A15660BC31C1F9A5C
                                                                                                                                                                                                                                                    SHA1:1099446C5BE90754C10B0525FE48D68AC8A8C3EC
                                                                                                                                                                                                                                                    SHA-256:8FC80C2932FF750D0FEF9843488AAB3E31D374712C02E1845270C7B0CA1E3D21
                                                                                                                                                                                                                                                    SHA-512:D3702C2D17B039ECE24E6264CA88B1C05C036263EE30CBE411A38C9E95C0AFA70B0FF2A00A3170C76A6367DB548CC4922EE0FE4596E73F3F17A86B00AEB8D329
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.....d.d.l.Z.e.j.d...d.k.Z.d.Z.z.e.r.d.d.l.Z.n.d.d.l.Z.d.Z.e.j.d.k.r/e.d.e.e.j.....d.......W.n...e.y;......d.Z.Y.n.w.d.Z.d.Z.d.Z.d.Z.d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.a.d.a.d.Z d.a!d.a"d.a#d.Z$d.Z%d.Z&d.a'd.a(d.a)d.d.e.d.d.f.d.d...Z*e*Z+d.d.e.e.f.d.d.f.d.d...Z,e,Z-dCd.d ..Z.e.Z/dDd"d#..Z0e0Z1e.j2d$k.r.d%d&l3m4Z4..d.Z5d'Z6d(Z7d)Z8d*Z9e4j+Z+e4j-Z-d+d,..Z:dEd-d...Z;d/d0..Z<dFd1d2..Z=d3d4..Z>d5d6..Z?d7d8..Z@d9d:..ZAdGd;d<..ZBd=d>..ZCd?d@..ZDdAdB..ZEd.S.)H..1.0.9.....N.....T..+300+200....... @..You are running Tk version: .<You must be using Tk version 8.0 or greater to use PyMsgBox.F..Z.MSZ.SansZ.Serif..Courier...................Returnz.Button-1..space..OK..Cancel..Yes..No..Retry..Abort..Ignore..Try Again..Continue..Timeout..c....................C....<...t.s.J.d.....t.|...}.t.|.|.t.|...g.|.|.d...}.|.d.u.r.|.S.|.S.)..jDisplays a simple message box with text and a single OK button. Returns the text of the button clicked
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2735
                                                                                                                                                                                                                                                    Entropy (8bit):5.832875511827238
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gZXBlnVAnHmy/otomQw1YfyFncoCs7y/o+7bNwX74xWvbezn:OXTnOHBOUw10nrPNwX74Mvqz
                                                                                                                                                                                                                                                    MD5:E862835F21F70C1F7C34CB7AD8512EEE
                                                                                                                                                                                                                                                    SHA1:A4FA06E4FB7F3DDF21F94BE2E9ADCDBB90B2622B
                                                                                                                                                                                                                                                    SHA-256:46AD6D275DBDEDB0B33C3B331D4AB06C05CA7F242B1B5BA88E13D030D4A0A003
                                                                                                                                                                                                                                                    SHA-512:53278EF6380BACCF5A011BB13B5E074D9E07F4CADEC6AA55DDA541ED0D654E7D3BCF0C815C742418C8032C4289D648BADA9AAF0BF5D6E655EB7C28B9594CC641
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d...Z...Z...Z.Z.d...Z.Z.d...Z.Z.d...Z...Z.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$e.j%d...d.k.Z&e&r_e.j'j(j)Z*n.e.j'j(j+Z*d.d.e.j,d.d.e.d.f.d.d...Z-d.d.e.j,e.j.f.d.d.e.d.f.d.d...Z/d.S.)......N.................................... ....0....@........................................Fc....................C....N...t.|...}.|.s.|.d.u.s.|.t.j.k.r.t...|.|.|.|.|...S.t.d.|.|.t.t.B.t.B.|.B.....|.S.)..jDisplays a simple message box with text and a single OK button. Returns the text of the button clicked on.Nr........str..pymsgbox..OK_TEXT.._alertTkinter..messageBoxFunc..MB_OK..MB_SETFOREGROUND..MB_TOPMOST....text..title..button..root..timeout..icon.._tkinter..r(.....pymsgbox\_native_win.py..alert5..................r*...c....................C........t.|...}.d.}.t.|...d.k.r.|.d...t.j.k.r.t.}.n.t.|...d.k.rO|.d...t.j.k.r-|.d...t.j.k.r-t.}.no|.d...t.j.k.r>|.d...t.j.k.r>t.}.n^|.d...t
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20693
                                                                                                                                                                                                                                                    Entropy (8bit):5.484090843179204
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:fF6NIYjLLiM5BQMjLT0u2VenGLh/vHolIvL4cYOqbM7btrDCm6kkpNeaifYZ2frW:dodW1LaSvs7Ze3Cm6kkSax2fEWp0pzN
                                                                                                                                                                                                                                                    MD5:99F8077742E64A3B5803CA715D9A877F
                                                                                                                                                                                                                                                    SHA1:8C43B28B813D24C38E7278C2448055969F0C0CCF
                                                                                                                                                                                                                                                    SHA-256:C37865A6806B8BA31625C1048010DDFC7FFB5FEDEF190806F232776907F0BD20
                                                                                                                                                                                                                                                    SHA-512:0C2C2997B6AD278536CE2A9F931A0CF5CF4DE3B576648F9D9DBCF961DA8FF8F32764B0DE9FDBA0C3D09890386FE80342E42FD59F7A3504F389CD1370ED88EE67
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...e...d.d...Z.d.Z.e.j.d...d.k.Z.e.rEe.n.e.Z.d.Z.z.d.d.l.m.Z...W.n...e.yi......e.....d.k.rad.Z.n.d.Z.d.d...Z.Y.n.w.G.d.d...d.e...Z.G.d.d...d.e...Z G.d.d...d.e...Z!d.d...Z"d.d...Z#d.d...Z$d.d...Z%d.d...Z&d d!..Z'd"d#..Z(d$d%..Z)d&d'..Z*d(d)..Z+d*d+..Z,G.d,d-..d-e-..Z.d.d/..Z/d0d1..Z0d2d3..Z1d4d5..Z2d6d7..Z3d8d9..Z4d:d;..Z5e3e4..a6a7dAd<d=..Z8dAd>d?..Z9g.d@..Z:d.S.)B.....Pyperclip..A cross-platform clipboard module for Python, with copy & paste functions for plain text..By Al Sweigart al@inventwithpython.com.BSD License..Usage:. import pyperclip. pyperclip.copy('The text to be copied to the clipboard.'). spam = pyperclip.paste().. if not pyperclip.is_available():. print("Copy functionality unavailable!")..On Windows, no additional modules are needed..On Mac, the pyobjc module is used, falling back to the pbcopy and pbpaste cli. commands
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):29180
                                                                                                                                                                                                                                                    Entropy (8bit):5.2194090284125245
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:e2O6lKfwIeFZPCkjmdvNuwTjmeKMl9JZZ5feIqruCmNaFH+VjlK3rvIVGQLiAWcb:e2liFXNHVigj8bvGtTIsYUuAd
                                                                                                                                                                                                                                                    MD5:1A489353970E17197B4BE105F71A5C52
                                                                                                                                                                                                                                                    SHA1:A134CCE2964D7A576E88512156C5C6DBE2672DA2
                                                                                                                                                                                                                                                    SHA-256:B6FA4CF85D44FF2FBA5415D24E2B1053697BCB6E3191C1D0090FA3BFCC1FBD57
                                                                                                                                                                                                                                                    SHA-512:22E7829D8D46185591BF471DECF45F3EB949E737D2EC1317C05C7311773C55B2FEC387BCD01173F45DF727130F53D9E1C2C7802851EE13F11458E17EA83C5FAA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e...d.d...Z.e...d.d...Z.e...d.d...Z.G.d.d...d.e...Z.d d!..Z.d"d#..Z.d$d%..Z d&d'..Z!d(d)..Z"d*d+..Z#....G.d,d-..d-e$..Z%e&d.k.r|e'e..(......d.S.d.S.)/.....N..0.2.0..top..bottom..left..right..topleft..topright..bottomleft..bottomright..midtop..midright..midleft..midbottom..center..centerx..centery..width..height..size..box..area..perimeter..Box..left top width height..Point..x y..Size..width heightc....................@........e.Z.d.Z.d.Z.d.S.)...PyRectException... This class exists for PyRect exceptions. If the PyRect module raises any. non-PyRectException exceptions, this indicates there's a bug in PyRect.. N....__name__..__module__..__qualname__..__doc__..r'...r'.....pyrect\__init__.pyr ...'..............r ...c....................C...."...t.|.t.t.f...s.t.d.|.j.j.......d.S.)..GRaises an exception if arg is not an int or float. A
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17275
                                                                                                                                                                                                                                                    Entropy (8bit):5.724996942639202
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:w0nT/HKa059Vv8Hdvu8qwJQORPeUtIu0xpjo:/vlymdvu8qyjpGfjo
                                                                                                                                                                                                                                                    MD5:6F80009F186312B529EF46098C1543C5
                                                                                                                                                                                                                                                    SHA1:D14F1BA6CC211AC68751C6E3F01C87F46ED63840
                                                                                                                                                                                                                                                    SHA-256:06E95CF3ED2D27F226E599E8047F38485A9243C955FF7601BFEC905A6C6D2460
                                                                                                                                                                                                                                                    SHA-512:D977CBC5B602422875BEB8F5396B1858CCFE0A86AA08177E81A1A80E9537E14DF86B88DCBA80AA0A28205BAF5F8FE4E1E6535E97FDC5477C62F7430414BC0CF0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....>...U.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.d.d...e...d...D.....Z.d.Z.e.e.d.<.z.d.d.l.Z.d.d.l.Z.d.Z.W.n...e.yn......Y.n.w.e.j.d...d.k.Z.d.Z.e.j.d.k.r.d.d.l.Z.z.e.j.j .!....W.n...e"y.......Y.n.w.z.d.d.l#Z#W.n...e.y.......d.Z.Y.n.w.d.Z.d.Z$d.Z%d.Z&z.e.j..'d...r.e.j(d.d.g.e.j)e.j)d...Z*e*.+..d.k.Z&W.n...e,y...Z-..z.e-j.e.j.k.r.n...W.Y.d.Z-[-n.d.Z-[-w.w.d.Z/z.e.j..'d...r.e.j(d.d.g.e.j)e.j)d...Z*e*.+..d.k.Z/W.n...e,..y...Z-..z.e-j.e.j.k...r.n...W.Y.d.Z-[-n.d.Z-[-w.w.e.j..'d.....rLd.Z0d.Z1e.j2.3d...d.k...r4d.Z0d.Z1n.e.j2.3d...d.k...rBd.Z1d.Z0n.d.e.j2v...rLd.Z1d.Z0e.j.d.k...r_d.d.l.m.Z...e.dYd.d.....Z4e..5d.d...Z6e..5d.d ..Z7e..5d!d"..Z8G.d#d$..d$e9..Z:G.d%d&..d&e:..Z;d'd(..Z<dZd)d*..Z=d[d.d/..Z>d\d0d1..Z?d2d3..Z@dYd4d5..ZAd6d7..ZBd8d9..ZCd:d;..ZDd<d=..ZEe<d>d?....ZFe<d@dA....ZGd]dDdE..ZHd^dFdG..ZId_dHdI..ZJd_dJdK..ZKdLdM..ZLdNdO..ZMdPdQ..ZNdYdRdS..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):66328
                                                                                                                                                                                                                                                    Entropy (8bit):6.162953246481027
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:t68LeBLeeFtp5V1BfO2yvSk70QZF1nEyjnskQkr/RFB1qucwdBeCw0myou6ZwJqn:t6wewnvtjnsfwxVILL0S7SyuPxHO
                                                                                                                                                                                                                                                    MD5:FD4A39E7C1F7F07CF635145A2AF0DC3A
                                                                                                                                                                                                                                                    SHA1:05292BA14ACC978BB195818499A294028AB644BD
                                                                                                                                                                                                                                                    SHA-256:DC909EB798A23BA8EE9F8E3F307D97755BC0D2DC0CB342CEDAE81FBBAD32A8A9
                                                                                                                                                                                                                                                    SHA-512:37D3218BC767C44E8197555D3FA18D5AAD43A536CFE24AC17BF8A3084FB70BD4763CCFD16D2DF405538B657F720871E0CD312DFEB7F592F3AAC34D9D00D5A643
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........A.d.A.d.A.d...l.@.d...d.@.d.....@.d...f.@.d.RichA.d.........PE..d.....,d.........." .................................................................x....`.........................................`...`................................/..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4458776
                                                                                                                                                                                                                                                    Entropy (8bit):6.460390021076921
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:myrXfGIy+Bqk5c5Ad2nwZT3Q6wsV136cR2DZvbK30xLNZcAgVBvcpYcvl1IDWbH3:Uw5tVBlicWdvoDkHUMF7Ph/qe
                                                                                                                                                                                                                                                    MD5:63A1FA9259A35EAEAC04174CECB90048
                                                                                                                                                                                                                                                    SHA1:0DC0C91BCD6F69B80DCDD7E4020365DD7853885A
                                                                                                                                                                                                                                                    SHA-256:14B06796F288BC6599E458FB23A944AB0C843E9868058F02A91D4606533505ED
                                                                                                                                                                                                                                                    SHA-512:896CAA053F48B1E4102E0F41A7D13D932A746EEA69A894AE564EF5A84EF50890514DECA6496E915AAE40A500955220DBC1B1016FE0B8BCDDE0AD81B2917DEA8B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<...<...<...I...<...Sc..<...I...<...I...<...I...<...D...<...D...<...<...=..+I../<..+I...<..+Ia..<..+I...<..Rich.<..........................PE..d.....,d.........." .....V#..v!...............................................E.....".D...`.........................................`.<.....@.=.|.....D......`B.......C../....D..t....$.T...........................P.$.8............p#.8............................text...bT#......V#................. ..`.rdata...B...p#..D...Z#.............@..@.data... .....=.......=.............@....pdata.......`B......HA.............@..@PyRuntim`....pD......VC.............@....rsrc.........D......ZC.............@..@.reloc...t....D..v...dC.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11581
                                                                                                                                                                                                                                                    Entropy (8bit):5.201653707825265
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:8mclTOSS9coy5RISuJTcGPMcKEDoPxyO/ivkNH9gVlrOcP95:8mT9CRISOPMcKEDO4y9gVocP95
                                                                                                                                                                                                                                                    MD5:07E4821C6EDEB554F86F1BFA882EB69E
                                                                                                                                                                                                                                                    SHA1:EAD92BEB393E8E079ABD1A5F4C666D2F4BBE14E0
                                                                                                                                                                                                                                                    SHA-256:CC193AADAAD9E215878209B18CD3912F4D55770E1C95090CAC6465732CA5B6BF
                                                                                                                                                                                                                                                    SHA-512:5F200CCFB779F9D935109F87B0BB347463CC69128F663C55667BE9F6EC8A35853FC8831E0966924C7BB6482971FA623DCE4531FDD4411DC4A96C5A9DC60EB98F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.e.d...\.Z.Z.Z.Z.Z.d.a.G.d.d...d.e...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.dSd.d.....Z.e.d.d.....Z e.d.d.....Z!e.d.d.....Z"e.d.d.....Z#d.d...Z$dTd.d ..Z%d!d"..Z&d#d$..Z'd%d&..Z(d'd(..Z)d)d*..Z*d+d,..Z+d-d...Z,d/d0..Z-dTd1d2..Z.dUd3d4..Z/dUd5d6..Z0dVd7d8..Z1e.dWd;d<....Z2d=d>..Z3e.d?d@....Z4e.dAdB....Z5e.dXdCdD....Z6dEdF..Z7e.dGdH....Z8e.dXdIdJ....Z9e.dKdL....Z:e.dYdMdN....Z;e.dOdP....Z<e.dQdR....Z=d.S.)Z.....N....cdll..c_char..c_char_p..c_int..c_void_p..pythonapi..py_object..PYFUNCTYPE..CFUNCTYPE....fnmatch..platforms..)...windows).r....z.cygwin*)...darwin).r....)...ios).r....)...linux).z.linux*)...freebsd).z.freebsd*z.openbsd*z.isilon onefs)...poky).r......)...x86).z.i?86)...x86_64)...x64r......amd64..intel)...arm).Z.armv5).Z.armv6).Z.armv6l).Z.armv7)...armv7l)...ppc64)...ppc64le).Z.mips32)...mips)...aarch32).r"...)...aarch64).r#...
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):30926
                                                                                                                                                                                                                                                    Entropy (8bit):5.080474865167874
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:dNBPCDamvf85b1PEDladjPT4PUhmnN++/eV/empe+0MqJZ+ilG0uBoTl1/s0IDPH:dNB97XprCGb0K
                                                                                                                                                                                                                                                    MD5:D85380680AA96860BD2F1F5D471E0948
                                                                                                                                                                                                                                                    SHA1:C1F26723B1CB4B0FFBD9FCC1BD08B746BFD0E862
                                                                                                                                                                                                                                                    SHA-256:53F67780E7A2F8B8AAAF72DC415D19E4FDA0187BA33D498BFF9CE09C22256AAC
                                                                                                                                                                                                                                                    SHA-512:080C24DDC430A77750704584E664A2CE1F5CC75BA6A99ED287D9317718E69C42CB28F7C3C40012EFD93A4B46245D18B871E3CB4AEA1D4EAECC6B16E78C6146DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z...d.d.l.Z.z.d.d.l.m.Z.m.Z.m.Z...W.n...e.y.......Y.n.w.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.d#d$..Z.d%d&..Z.d'd(..Z.d)d*..Z.d+d,..Z.d-d...Z.d/d0..Z.d1d2..Z.d3d4..Z d5d6..Z!d7d8..Z"d9d:..Z#d;d<..Z$d=d>..Z%d.d@dA..Z&d.dBdC..Z'd.dDdE..Z(d.dFdG..Z)d.dHdI..Z*d.dJdK..Z+dLdM..Z,dNdO..Z-dPdQ..Z.dRdS..Z/dTdU..Z0dVdW..Z1dXdY..Z2dZd[..Z3d\d]..Z4d^d_..Z5d`da..Z6dbdc..Z7ddde..Z8dfdg..Z9dhdi..Z:djdk..Z;dldm..Z<dndo..Z=.qd.drds..Z>d.dtdu..Z?.qd.dvdw..Z@d.dxdy..ZA.zd.d{d|..ZBd.d}d~..ZCd.d.d...ZDd.d.d...ZEd.d.d...ZFd.d.d...ZGd.d.d...ZHd.d.d...ZId.d...ZJd.d...ZKd.d...ZLd.d...ZMd.d...ZNd.d...ZOd.S.)..........divisionN....List..Tuple..Union..1.2.0c....................C........t.|...t.|...t.|...t.|...f.\.}.}.}.}.g.}.t.|.|.....t.|.|.....k.}.|.r,|.|...}.}.|.|...}.}.d.}.|.|.k.r>|.|...}.}.|.|...}.}.d.}.|.|...}.t.|.|.....}.t.|.d.....}.|.}.d.}.|.|.k.rYd.}.n.d.}.t.|.|.d....
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10761
                                                                                                                                                                                                                                                    Entropy (8bit):5.107059619398721
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Su+u4QJs7WdUReCZPBrEy6LnPCkdHSnFscC88:F+u/JdURtZPBrEy6LnPnFSFscCb
                                                                                                                                                                                                                                                    MD5:5EBC6E0C9B478A90AE03A38DAF987EDB
                                                                                                                                                                                                                                                    SHA1:BC9C240454A16A49884ACE87512BF4881F6B87F3
                                                                                                                                                                                                                                                    SHA-256:4ECD470BED004310B3A437E48CAC62E2BF2E4CFD1C1FFC1164685A8109C64FB1
                                                                                                                                                                                                                                                    SHA-512:16D41BF1C8844F7D1CCAB9012E186C20D4F0B25007A5948F27A8257F76BFEC71DD0AC743BFCF3327C9B41D0838E0E454A14E70D24FBDE42D733E57B7BA27804F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y1......d.Z.Y.n.w.g.d...Z.z.d.d.l.m.Z...W.n...e.yO......G.d.d...d.e...Z.Y.n.w.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.u.r~e.Z.d.S.d.S.)..'A multi-producer, multi-consumer queue......N....deque....heappush..heappop....monotonic....SimpleQueue....Empty..Full..Queue..PriorityQueue..LifoQueuer......r....c....................@........e.Z.d.Z.d.Z.d.S.).r.....4Exception raised by Queue.get(block=0)/get_nowait().N....__name__..__module__..__qualname__..__doc__..r....r......queue.pyr...................r....c....................@...r....).r.....4Exception raised by Queue.put(block=0)/put_nowait().Nr....r....r....r....r....r........r....r....c....................@.......e.Z.d.Z.d.Z.d!d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d"d.d...Z.d"d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.e.e.j...Z.d.S.)#r.....jCreate a q
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5774
                                                                                                                                                                                                                                                    Entropy (8bit):5.4470498700843635
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ePp0x8Gswv10EBWFP0nf5nizGjatNYT+9AUO7u10IbEP3X65WkRiySgMeJpsO/8R:+qrswv2/mxMGjat+hu4fSWkRm9OkCy
                                                                                                                                                                                                                                                    MD5:0BBD2C5C496BFEB1CD3190262D9A649D
                                                                                                                                                                                                                                                    SHA1:6969A3EF6045BBA044432DCC1BA0EA08612FF31B
                                                                                                                                                                                                                                                    SHA-256:A717886BD752D5E746C2127DD0B9F14CE4AFD413FE98567D0CB3E00BDA9AC574
                                                                                                                                                                                                                                                    SHA-512:4EA4E67DABEA9EF47A201927E61D60C498DE7850C773F7A510A3DD2B2CDF298C8A9118FD4C214126A15E7BAFD3695907E0AA7644AE4856E693C04152EE9474CE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.z.d.d.l.m.Z.m.Z...W.n...e.y%......d.Z.d.Z.Y.n.w.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.k.rWe.....d.S.d.S.)..HConversions to/from quoted-printable transport encoding as per RFC 1521.....encode..decode..encodestring..decodestring.....=.L........0123456789ABCDEF..............a2b_qp..b2a_qpNc....................C....H...t.|.t...s.J...|.d.v.r.|.S.|.d.k.r.|.S.|.t.k.p#d.|.....k.o d.k.n.......S.)...Decide whether a particular byte ordinal needs to be quoted... The 'quotetabs' flag indicates whether embedded tabs and spaces should be. quoted. Note that line-ending tabs and spaces are always encoded, as per. RFC 1521.. ..... ......_..... .....~....isinstance..bytes..ESCAPE....c..quotetabs..header..r......quopri.py..needsquoting...................".r ...c....................C....B...t.|.t...r.t.|...d.k.s.J...t.|...}.t.t.t.|.d.....t.|.d.....f.....S.)...Quote a single
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22715
                                                                                                                                                                                                                                                    Entropy (8bit):5.466193496813702
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:/151EqqB1yZG/+zNSMI5Hhfo+XjGTWeELtCX09SCfe+HjHKSQhktM46qHQgTiZ:/zyCg+zqo6GTZcCXIz7DqSbtM7qHtTiZ
                                                                                                                                                                                                                                                    MD5:38B477A3CA66CC1D972BFEAA59322F98
                                                                                                                                                                                                                                                    SHA1:CCE49DB6BBB3C183FA502C4AEDFF875D71E438BC
                                                                                                                                                                                                                                                    SHA-256:752FD13B9E0635E3F07AF78836D3BD4E39B64A1ECF6C313AE49A3218357664FF
                                                                                                                                                                                                                                                    SHA-512:659BD06CC89055176C0B3D212CDBD703E47A2D569F185FA6F91FC668E02DE9C0A4CBDB402B3AE67B5B4663694EF10CD5D2C2E8455228D19CCB6CD62333567175
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z"m#Z$..d.d.l%m&Z'..d.d.l(m)Z*m+Z,..d.d.l-m-Z...d.d.l.Z/d.d.l0Z0z.d.d.l1m2Z1..W.n...e3ym......d.d.l4m2Z1..Y.n.w.g.d...Z5d.e.d.....e.d.....Z6e.d...Z7d.e.d.....Z8d.Z9d.e9....Z:d.Z;G.d.d...d.e0j<..Z<G.d.d...d.e<..Z=e<..Z>e>j?Z?e>j@Z@e>jAZAe>jBZBe>jCZCe>jDZDe>jEZEe>jFZFe>jGZGe>jHZHe>jIZIe>jJZJe>jKZKe>jLZLe>jMZMe>jNZNe>jOZOe>jPZPe>jQZQe>jRZRe>jSZSe>jTZTe>jUZUd.d...ZVd#d.d...ZWeXe/d ..r.e/jYe>j?d!....eZd"k...r.eW....d.S.d.S.)$.....Random variable generators... bytes. -----. uniform bytes (values between 0 and 255).. integers. --------. uniform within range.. sequences. ---------. pick random element. pick random sample. pick weighted random sample. generate random permutation.. distributions on the real line:. ------------------------------. unifor
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3805
                                                                                                                                                                                                                                                    Entropy (8bit):5.78979750736157
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:sqPoGNOeYVGivMJCyOSdAhorna3xMY42WQX8VNmGEEJ7:VP8MJMSehz2QMVphF
                                                                                                                                                                                                                                                    MD5:826687D1F04617FD20D13D29B4B40FE8
                                                                                                                                                                                                                                                    SHA1:9933F23A206FBAA74291D7CE0E9F3CB652E5C4E4
                                                                                                                                                                                                                                                    SHA-256:28F8059B9E769F0EBDBCA53B918A4045A2856FD4DB68B3AC8FED7864407FE32E
                                                                                                                                                                                                                                                    SHA-512:6953B45EA4667564EB17CDA266DF31CBF264EBB6CA9CA28159F2CFC7115E40712E1F61A014FF136E8ADE16009668A1C27DCAB8CC0CE9D2974458ED4479649E6B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....L...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y#......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y7......d.Z.Y.n.w.d.d...Z.d.d...Z.z.e.e.j.e.e.....W.n...e.e.f.y`......e...d...e.j.e.e...e.....Y.n.w.z.z.d.d.l.Z.W.n...e.ys......d.Z.Y.n.w.e.e.d.d...s.d.d.l.m.Z...e.......d.d.l.m.Z...e.e.....W.n...e.y.......Y.n.w.d.d.l.m.Z...e...d.e.....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m.Z...d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1..d.d.l.m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?..d.d.l@mAZAmBZB..d.d.lCmDZD..e..EeF...Ge.......e.j.d.e4d.d.....d.S.).......Requests HTTP Library.~~~~~~~~~~~~~~~~~~~~~..Requests is an HTTP library, written in Python, for human beings..Basic GET usage:.. >>> import requests. >>> r = requests.get('https://www.python.org'). >>> r.status_code. 200. >>> b'Python is a programming language' in r.content. True..... or POST:.. >>> payload = dict(key1='value1', key2='value2
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):471
                                                                                                                                                                                                                                                    Entropy (8bit):5.366557527925159
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:gqeosG8Rfu7+7svp5b4StJNKicAFAu63WczxPmKohooookk:gVdfqmsvp5TJNKicAFAu6p9PXoek
                                                                                                                                                                                                                                                    MD5:3DB0003630572F8ACB10E363194901A2
                                                                                                                                                                                                                                                    SHA1:0E87447522B26648F213C5A1BF5674E7EEE6AA8E
                                                                                                                                                                                                                                                    SHA-256:20028ECA9E66093EBD3BDCC03EED035F21A2D3BD28F6620FC7E40600BC4F3458
                                                                                                                                                                                                                                                    SHA-512:D7D1CD480771FE07D48FA65B0EBC34EAA96E6377220E217272159851D094F8103B0C90CFF08A8B32C644EB86011633C6A1ECFECCAA50B1ED60798F7B423DB1D7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....,...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.)...requests..Python HTTP for Humans...https://requests.readthedocs.io..2.31.0..1....Kenneth Reitz..me@kennethreitz.org..Apache 2.0..Copyright Kenneth Reitz...... .. .N....__title__..__description__..__url__..__version__..__build__..__author__..__author_email__..__license__..__copyright__..__cake__..r....r....z.requests\__version__.py..<module>.............................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1547
                                                                                                                                                                                                                                                    Entropy (8bit):5.636343148671126
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:g6BUBWmfmQURGWy1vhxsEGioiklxasPWchIYcr1OlX4M1ak/ovEb/mGn1C:g0UBWAmpGWyHcxasTcr1OlX4UemeGI
                                                                                                                                                                                                                                                    MD5:BA78110A0E2EF623FEFEDE41B588891D
                                                                                                                                                                                                                                                    SHA1:25BDEFF211183BE8B19664CC14D85AB0E5268D85
                                                                                                                                                                                                                                                    SHA-256:73C39CD6F88E37ED035456B8BCAE5FD9556C8A523876E947E3F73D4A6F3FC8A4
                                                                                                                                                                                                                                                    SHA-512:F954475F08961965CF840749F3A398CAF93126359E8AD7A2A2F9ADA6BA2F4B0F924945032CCF750D45F24628EBDEEF9FCE2D995F400D9DC779C35FB4BA789C47
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....r...d.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e.e.f.Z.e.e.f.Z.e.e.e.e.i.Z.d.d.d...Z.d.d...Z.d.S.)....requests._internal_utils.~~~~~~~~~~~~~~..Provides utility functions that are consumed internally by Requests.which depend on extremely few external helpers (such as compat)......N.........builtin_str.....^[^:\s][^:\r\n]*$..^[^:\s][^:\r\n]*$.....^\S[^\r\n]*$|^$..^\S[^\r\n]*$|^$..asciic....................C.... ...t.|.t...r.|.}.|.S.|...|...}.|.S.)...Given a string object, regardless of type, returns a representation of. that string in the native string type, encoding and decoding where. necessary. This assumes ASCII unless told otherwise.. ....isinstancer......decode....string..encoding..out..r......requests\_internal_utils.py..to_native_string...................r....c....................C....4...t.|.t...s.J...z.|...d.....W.d.S...t.y.......Y.d.S.w.)...Determine if unicode string only contains ASCII characters... :
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16069
                                                                                                                                                                                                                                                    Entropy (8bit):5.489376839734396
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:2moXN1/q5fAxiIQYWjk8eBI8aQWjEW0h3DnJJGvOa69:C7/Aei2qNyZC16ovb69
                                                                                                                                                                                                                                                    MD5:9D89482466829320EF5BAF0F05DF74FF
                                                                                                                                                                                                                                                    SHA1:38EB7B6CD534FAFC2964D4492EBD717EDDCDA797
                                                                                                                                                                                                                                                    SHA-256:13FBB7D24C4F938C439EA8CB34BB919803E1DADD7937D5F52B51BBF1F6894366
                                                                                                                                                                                                                                                    SHA-512:B94548E9BA6DCE86B35D6424E85BD0E825454A6E4CF466F6449F432F252AFBA744D53B83EB72730BDF2A6F128DFBE491A7E5C2328AED6453E61D9ECB3497405A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!m"Z"..d.d.l#m$Z$..d.d.l%m&Z&m'Z'm.Z.m(Z(m)Z)m*Z*m.Z.m+Z+m,Z,m.Z...d.d.l-m.Z...d.d.l/m0Z0..d.d.l1m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8..z.d.d.l9m:Z:..W.n...e;y.......d.d...Z:Y.n.w.d.Z<d.Z=d.Z>d.Z?G.d.d...d...Z@G.d.d...d.e@..ZAd.S.)....requests.adapters.~~~~~~~~~~~~~~~~~..This module contains the transport adapters that Requests uses to define.and maintain connections.......N....ClosedPoolError..ConnectTimeoutError....HTTPError....InvalidHeader....LocationValueError..MaxRetryError..NewConnectionError..ProtocolError....ProxyError....ReadTimeoutError..ResponseError....SSLError....PoolManager..proxy_from_url....Timeout....parse_url....Retry........._basic_auth_str....basestring..urlparse....extract_cookies_to_jar....ConnectionError..ConnectTimeoutr......Invali
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6647
                                                                                                                                                                                                                                                    Entropy (8bit):5.149770600569277
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:tMDY7EoZjM8bdqaqKtqpBqwgqeBq0YtqTqqm:tMc7lRMkdqaqKtqpBqwgqeBq0YtqTqqm
                                                                                                                                                                                                                                                    MD5:B6601D5E3140578A59B469F98983C724
                                                                                                                                                                                                                                                    SHA1:50C3F595C0A230266F71311840D8187437986C9C
                                                                                                                                                                                                                                                    SHA-256:8CC2B61BEE9B377B270ABBB5FC932BD66E27AF032AA712DE608E883098C74AEB
                                                                                                                                                                                                                                                    SHA-512:6E42ED34844288EA37F93A1F19630B8B480743F52E693E45B80AB0C929D5959DFCB08FAD2063E94555D7F89371C2E3DD644B30CD0F7CDE2D5231AEDCE59BAFFF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....\...d.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.)....requests.api.~~~~~~~~~~~~..This module implements the Requests API...:copyright: (c) 2012 by Kenneth Reitz..:license: Apache2, see LICENSE for more details...........sessionsc....................K....B...t.......}.|.j.d.|.|.d...|.....W...d.........S.1.s.w.......Y...d.S.)......Constructs and sends a :class:`Request <Request>`... :param method: method for the new :class:`Request` object: ``GET``, ``OPTIONS``, ``HEAD``, ``POST``, ``PUT``, ``PATCH``, or ``DELETE``.. :param url: URL for the new :class:`Request` object.. :param params: (optional) Dictionary, list of tuples or bytes to send. in the query string for the :class:`Request`.. :param data: (optional) Dictionary, list of tuples, bytes, or file-like. object to send in the body of the :class:`Request`.. :param json: (optional) A JSON serializable Python object to se
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8054
                                                                                                                                                                                                                                                    Entropy (8bit):5.493531131888313
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:vB0trRLw2nLPVCFA1pLBCXNvzVjwKarGbu0T:p0trRLw8VCOpLBCdvzaJwHT
                                                                                                                                                                                                                                                    MD5:068FB6A3A38CDCB47B00D6B7A605794E
                                                                                                                                                                                                                                                    SHA1:36D32FC7E1147B5E96030573233970B7E30FCCA9
                                                                                                                                                                                                                                                    SHA-256:38C677AB09BE44EEA3185F2932DBD6820EE8B46206BD12472E4A04B4A60B6CCC
                                                                                                                                                                                                                                                    SHA-512:0B33DC54E565598E96138BB32E5C4323B2FD0CBE25052889B70D43B5AC0F8F516EAB84769431E98EF96B882CB3883B76D5E20E406F2B6B0FA4A4A51C71B69086
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)..].requests.auth.~~~~~~~~~~~~~..This module contains the authentication handlers for Requests.......N....b64encode.........to_native_string....basestring..str..urlparse....extract_cookies_to_jar....parse_dict_header.!application/x-www-form-urlencoded..multipart/form-datac....................C.......t.|.t...s.t.j.d...|...t.d.....t.|...}.t.|.t...s(t.j.d...t.|.....t.d.....t.|...}.t.|.t...r2|...d...}.t.|.t...r<|...d...}.d.t.t.d...|.|.f.............}.|.S.)...Returns a Basic Auth string...Non-string usernames will no longer be supported in Requests 3.0.0. Please convert the object you've passed in ({!r}) to a string or bytes object in the near future to avoid problems.....category..Non-string passwords will no longer be supported in Requests 3.0
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):548
                                                                                                                                                                                                                                                    Entropy (8bit):5.136104120397363
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:genOBe1A3Dj4uIy1XfB4A4kvYa4ZkipMPjzc0kmUcwM:g8gbXKAhwa9zPfWmZ
                                                                                                                                                                                                                                                    MD5:515726E87496E1C5E9BFBB64728D2465
                                                                                                                                                                                                                                                    SHA1:E73B3322C497F8089A8A80553224B8C13B5093C8
                                                                                                                                                                                                                                                    SHA-256:FF7A873068806FCE41EF7FCEA15061DF809A8AC3F26AB726905320EAFF6CE300
                                                                                                                                                                                                                                                    SHA-512:9D2393010A36E09D2A3436195B9907D0BF51FB26730A17B6EE4B29B4F1A8DF0D94DB02C505689CF8027ED78DB5DACB7D44FDFF4E0383A3FE99B3B89877E6EC94
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....*...d.Z.d.d.l.m.Z...e.d.k.r.e.e.......d.S.d.S.)..F....requests.certs.~~~~~~~~~~~~~~..This module returns the preferred default CA certificate bundle. There is.only one . the one from the certifi package...If you are packaging Requests, e.g., for a Linux distribution or a managed.environment, you can change the definition of where() to return a separately.packaged CA bundle...........where..__main__N....__doc__..certifir......__name__..print..r....r....z.requests\certs.py..<module>...................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1445
                                                                                                                                                                                                                                                    Entropy (8bit):5.58020685890386
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:gNfVWknJk2tJzTRUu9WQGX0yyOMmyRFylUjjPggN5LByYye77lmG6vw0zikRzFEC:glVjnJhXzTRUEGXHyOLyRAlKPVAeHYGK
                                                                                                                                                                                                                                                    MD5:FA75676CD77F3ECDAE542B3BA5FFE7A1
                                                                                                                                                                                                                                                    SHA1:97B5686A14F1495D491E5011A069A184C6EA5017
                                                                                                                                                                                                                                                    SHA-256:E102E497DB778AE464D35C8F0F821D41E32DFB18E623FD0ED4EF930E6BF0D821
                                                                                                                                                                                                                                                    SHA-512:3AD304007CE2D452D93E23C10AD37AC271C4EEC667F08BE8F00E288114AC3CCE02833268009F7AF1FFE390D7998E94864EFE8BAB2F480EB786234191759BFD90
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....V...d.Z.z.d.d.l.Z.W.n...e.y.......d.d.l.Z.Y.n.w.d.d.l.Z.e.j.Z.e.d...d.k.Z.e.d...d.k.Z.d.Z.z.d.d.l.Z.d.Z.W.n...e.y@......d.d.l.Z.Y.n.w.e.rJd.d.l.m.Z...n.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$..d.d.l%m&Z&m'Z'm(Z(m)Z)m*Z*..e+Z,e+Z+e-Z-e+e-f.Z.e/e0f.Z1e/f.Z2d.S.)....requests.compat.~~~~~~~~~~~~~~~..This module previously handled import compatibility issues.between Python 2 and Python 3. It remains for backwards.compatibility until the next major version.......N..........FT....JSONDecodeError....OrderedDict....Callable..Mapping..MutableMapping....cookiejar....Morsel....StringIO....quote..quote_plus..unquote..unquote_plus..urldefrag..urlencode..urljoin..urlparse..urlsplit..urlunparse....getproxies..getproxies_environment..parse_http_list..proxy_bypass..proxy_bypass_environment.3..__doc__..chardet..ImportError..charset_normalizer..sys..version_info.._ver..is_py2..i
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):18581
                                                                                                                                                                                                                                                    Entropy (8bit):5.304341194390102
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:JlpXu0WlN/HXB9d8XcZnvOb1cA83IBi9SFd0A1ed8nOVFmUbQrAnnpZ4:J/Xu0WlNvXgcx6ADIXV1pOeUG0pZ4
                                                                                                                                                                                                                                                    MD5:42D690E58D38D328E99287D5EDB11E75
                                                                                                                                                                                                                                                    SHA1:413763A8EEBF10127FA3A78A6D52C72891B94D24
                                                                                                                                                                                                                                                    SHA-256:C68B67A1AF986211B24C78AA28E5D2B61F2DF59C9D27105655E135EBD23C2464
                                                                                                                                                                                                                                                    SHA-512:CFA02DB498544B9E7F6E26BBD6AB331E928DA72BDA1845FA1B09A5B4E4ED77B1DC8A4B9BEEEE4AC4E94C2F875FF7BDD1BBD67EB9FE753248403CA32531E3E83C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...z.d.d.l.Z.W.n...e.y5......d.d.l.Z.Y.n.w.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d.d...Z.d.S.)!...requests.cookies.~~~~~~~~~~~~~~~~..Compatibility code to be able to use `cookielib.CookieJar` with requests...requests.utils imports from here, so be careful with imports.......N.........to_native_string....Morsel..MutableMapping..cookielib..urlparse..urlunparsec....................@.......e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.S.) ..MockRequest.....Wraps a `requests.Request` to mimic a `urllib2.Request`... The code in `cookielib.CookieJar` expects this interface in order to correctly. manage cookie policies, i.e., determine whether a cookie can be set, given the. domains of the request
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5650
                                                                                                                                                                                                                                                    Entropy (8bit):4.875632495852127
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:iVsQ90IADfKFDNp0uh3XJ0ZtRpS+vYyLjXx:iVmI9pX+Pg6jh
                                                                                                                                                                                                                                                    MD5:D0E29F90827120D4DA4B8A5A49840F7F
                                                                                                                                                                                                                                                    SHA1:5D15B950B4898E03B1657A4D88CE1D60A4192507
                                                                                                                                                                                                                                                    SHA-256:044BD20DAA13185341A0B112DADC95949954F8888A3B36CE7A2260CB179490E0
                                                                                                                                                                                                                                                    SHA-512:82C205E0D28250CE2AABCAFEC7992412CF0C6EC33BBED3C9E1BD5ED1D40AF265618179E68373A5F1C5CAF64AB78E39EBE4F9B0FE86D388E8ED5306AE56E7ED36
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.G.d#d$..d$e.e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e.e ..Z!G.d5d6..d6e...Z"d7S.)8.`.requests.exceptions.~~~~~~~~~~~~~~~~~~~..This module contains the set of Requests' exceptions...........HTTPError.........JSONDecodeErrorc......................... ...e.Z.d.Z.d.Z...f.d.d...Z.....Z.S.)...RequestException.TThere was an ambiguous exception that occurred while handling your. request.. c.........................X...|...d.d...}.|.|._.|...d.d...|._.|.d.u.r!|.j.s!t.|.d...r!|.j.j.|._.t...j.|.i.|.......d.S.)..BInitialize RequestException with `request` and `response` objects...resp
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):912
                                                                                                                                                                                                                                                    Entropy (8bit):5.150207087800448
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:gs1x1qlJ5pMUqTDP/+/kRmErPz0jlnvWZ3b1kCcGxk:g7RyDPGtYPAS3buCcYk
                                                                                                                                                                                                                                                    MD5:60FD5337C152B39CE49E074BDF7A4975
                                                                                                                                                                                                                                                    SHA1:A54179DE3D6B90C04BD8FFCDD1946D450C3E6DEA
                                                                                                                                                                                                                                                    SHA-256:C14CF94588E4BA1E184D0CF0F08BCF950B0328E07E0860BBBEF4F42915A66DE3
                                                                                                                                                                                                                                                    SHA-512:5C00B1FCF51E45CE54B1D2918F44A602D2678AE68C424A3FC14AE3CAD6B646A1E2C029DDD704EC14DC8F20A177A7B692BFBE05032E4474461A2548AB54DC4A9F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.g.Z.d.d...Z.d.d...Z.d.S.)....requests.hooks.~~~~~~~~~~~~~~..This module provides the capabilities for the Requests hooks system...Available hooks:..``response``:. The response generated from a Request....responsec....................C........d.d...t.D...S.).Nc....................S........i.|.].}.|.g...q.S.)........0..eventr....r......requests\hooks.py..<dictcomp>............!default_hooks.<locals>.<dictcomp>....HOOKSr....r....r....r......default_hooks...........r....c....................K....P...|.p.i.}.|...|...}.|.r&t.|.d...r.|.g.}.|.D.].}.|.|.f.i.|.....}.|.d.u.r%|.}.q.|.S.)..6Dispatches a hook dictionary on a given piece of data...__call__N....get..hasattr....key..hooksZ.hook_data..kwargs..hookZ._hook_datar....r....r......dispatch_hook...............................r....N....__doc__r....r....r....r....r....r....r......<module>.................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24105
                                                                                                                                                                                                                                                    Entropy (8bit):5.511865176640816
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:BZ42dC4CYEdwfo9b+RL1tmopLYB57TT9c1YzuR4JQIe3OQGYXEWGvPcPyW24:BZ3tCYSwAY91tmopMB5r9c1YzOb3ORM/
                                                                                                                                                                                                                                                    MD5:3401081B7A729552A314C8B4C6AB5DB5
                                                                                                                                                                                                                                                    SHA1:CC6E63DB670CF71AF6E03AE99936070EE48FB205
                                                                                                                                                                                                                                                    SHA-256:17831AFFBDF00DBFFDAC4C337749E015BB779D3051F20FD93708ACA021C465C7
                                                                                                                                                                                                                                                    SHA-512:7BB00DD340980902FC6C18974A219F9199939D890E274E8EEE169DBDCBEDAFD0C1F878F7423C23CB79A3D232B3BD9BBA1D787C1B48CF2B22EE369D801671DB1D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z ..d.d.l.m!Z!m"Z"m#Z#..d.d.l$m%Z%m&Z&m'Z'..d.d.l(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z...d.d.l(m.Z/..d.d.l(m0Z0..d.d.l(m.Z1..d.d.l(m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<m=Z=m>Z>m?Z?m@Z@mAZAmBZBmCZC..e6jDe6jEe6jFe6jGe6jHf.ZId.ZJd.ZKd.ZLG.d.d...d...ZMG.d.d...d...ZNG.d.d ..d eN..ZOG.d!d"..d"eMeN..ZPG.d#d$..d$..ZQd.S.)%.`.requests.models.~~~~~~~~~~~~~~~..This module contains the primary objects that power Requests.......N....UnsupportedOperation....DecodeError..LocationParseError..ProtocolError..ReadTimeoutError..SSLError....RequestField....encode_multipart_formdata....parse_url.........to_native_string..unicode_is_ascii....HTTPBasicAuth....Callable..JSONDecodeError..Mapping..basestring..builtin_str..chardet..cookielib....json....urlencode..urlsplit..urlunparse...._copy_
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):642
                                                                                                                                                                                                                                                    Entropy (8bit):5.437185758074504
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:gUX/Q7EXAXYnACZJIyTvgK4VMGFiHRJvch+3XifqI0vntPRhCUXx0UGC:gOeFYnACZJ9bg5VdMRJkkifzEnfhCm0I
                                                                                                                                                                                                                                                    MD5:7243DAD145217A88A37EAA7F264ACAE9
                                                                                                                                                                                                                                                    SHA1:CB809EABE3EA2000E77BBFD6B25F3C1C99DA0F05
                                                                                                                                                                                                                                                    SHA-256:1288ED5803724975CA96251FDE5F3FEDBA6005F4BB8E645542A38A70326E1D44
                                                                                                                                                                                                                                                    SHA-512:754962ED470DA37AE2E8F32B1C6E2A3AA00DC845DF7F8B0D8F1382F678CDAB43276AB1906C4A1A2901D4C29D3283C04811F8B3E9990B05AF39427192C47F2031
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.Z.z.d.d.l.Z.W.n...e.y#......d.d.l.Z.d.d.l.Z.e.j.d.d.d.d.....Y.n.w.d.D.](Z.e.e...e...e.<.e.e.j...D.].Z.e.e.k.sBe...e...d.....rMe.j.e...e.j.d.e.....<.q4q&e.j.Z.e.e.j...D.].Z.e.e.k.see...e...d.....rve...e.d...Z.e.j.e...e.j.d.e.....<.qWd.S.)......N..ignore..Trying to detect..charset_normalizer....module....urllib3..idna.....requests.packages...chardet....sysr......ImportError..warningsr......filterwarnings..package..__import__..locals..list..modules..mod..startswith..__name__..target..replace..r....r....z.requests\packages.py..<module>.....,...............................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19499
                                                                                                                                                                                                                                                    Entropy (8bit):5.50580790098565
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:CKLx6m9qjfsjgjcSPUE9LRTR6imWQ3SZaBkabl5sTF:/LxZSEUgW9V4JicqTF
                                                                                                                                                                                                                                                    MD5:221860500CA6CFA56A715D65854A37BA
                                                                                                                                                                                                                                                    SHA1:0FB69B2CA565645B4D39307A5E920496B00DBBCA
                                                                                                                                                                                                                                                    SHA-256:DFDD2EC10417890AC32ADD8807A701C60B93AC367D210B1DE44C059BA0D0513D
                                                                                                                                                                                                                                                    SHA-512:8D365BC5E70BC0049AA34326F1F2D68CABDE842FAF8FAE130A99AE8F68E65D65FB2049E67CE9B511EF5DC5494725CB3667BC4BC0932EC504045ECB5A2B7C4B9D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....j...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l m!Z!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2m3Z3..e.j4d.k.r.e.j5Z6n.e.j.Z6e.f.d.d...Z7e.f.d.d...Z8G.d.d...d...Z9G.d.d...d.e9..Z:d.d...Z;d.S.)....requests.sessions.~~~~~~~~~~~~~~~~~..This module provides a Session object to manage and persist settings across.requests (cookies, auth, proxies).......N....OrderedDict....timedelta.........to_native_string....HTTPAdapter...._basic_auth_str....Mapping..cookielib..urljoin..urlparse....RequestsCookieJar..cookiejar_from_dict..extract_cookies_to_jar..merge_cookies....ChunkedEncodingError..ContentDecodingError..InvalidSchema..TooManyRedirects....default_hooks..dispatch_hook....DEFAULT_REDIRECT_LIMIT..REDIRECT_STATI..PreparedRequest..Request....codes....CaseInsensitiveDict....DEFAULT_P
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4594
                                                                                                                                                                                                                                                    Entropy (8bit):5.765556450671659
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:d+vEE3B8QaXQ/PLZa7p3MDMWiX6+VAdfWMu44Z7w:dWn3WKPtjXiYfWps
                                                                                                                                                                                                                                                    MD5:853FDD685F39BCFE3D9DA7D5B73E9DD7
                                                                                                                                                                                                                                                    SHA1:45686C13D4D965CCBFED12860946987BA911BA36
                                                                                                                                                                                                                                                    SHA-256:1328D66D582E60DF803E821A7AC23B681372F976DBC0F63BC30C38B65AEF5E83
                                                                                                                                                                                                                                                    SHA-512:804D94603BFE1412E45A39B92CF95FAB5F88BE03A2FB2B18B7E0E7DAEC0FE395EF4FBAD11E5E735B360576F2216F071733173151A540F91220D313D1B9A52DE7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.a.d.d.l.m.Z...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..i.d%d&..d'd(..d)d*..d+d,..d-d...d/d0..d1d2..d3d4..d5d6..d7d8..d9d:..d;d<..d=d>..d?d@..dAdB..dCdD..dEdF....i.dGdH..dIdJ..dKdL..dMdN..dOdP..dQdR..dSdT..dUdV..dWdX..dYdZ..d[d\..d]d^..d_d`..dadb..dcdd..dedf..dgdh....i.didj..dkdl..dmdn..dodp..dqdr..dsdt..dudv..dwdx..dydz..d{d|..d}d~..d.d...d.d...d.d...d.d...d.d...d.d.....Z.e.d.d...Z.d.d...Z.e.....d.S.).......The ``codes`` object defines a mapping from common names for HTTP statuses.to their numerical codes, accessible either as attributes or as dictionary.items...Example::.. >>> import requests. >>> requests.codes['temporary_redirect']. 307. >>> requests.codes.teapot. 418. >>> requests.codes['\o/']. 200..Some codes have multiple names, and both upper- and lower-case versions of.the names are allowed. For example, ``codes.ok``, ``codes.OK``, and.``codes.okay
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4337
                                                                                                                                                                                                                                                    Entropy (8bit):5.12773188286459
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:6VEvJgabXXYNpt+Dp4Wl53tjx7AMbaew7gPk:6UJrbXXcp9U/HbPlk
                                                                                                                                                                                                                                                    MD5:3DD1570588A6A6B8F71A37B099B09407
                                                                                                                                                                                                                                                    SHA1:E04FE52674EAA87CBD25C453CE6EFB94366665DE
                                                                                                                                                                                                                                                    SHA-256:76535DA8801BBD58C513F6A34B6B6251645FEE7CCA3291813F7C4DF5DA41DE61
                                                                                                                                                                                                                                                    SHA-512:906D214B8C431E9EE17BD1DF9AAEF8F4F3A3FA7EE211DA2BE08019576A4310F25C586ECDD495F43A7268D26D73540953FBCAD384C92CA220ACE47E8374BE7410
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....D...d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)..O.requests.structures.~~~~~~~~~~~~~~~~~~~..Data structures that power Requests...........OrderedDict.........Mapping..MutableMappingc....................@....b...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...CaseInsensitiveDict.....A case-insensitive ``dict``-like object... Implements all methods and operations of. ``MutableMapping`` as well as dict's ``copy``. Also. provides ``lower_items``... All keys are expected to be strings. The structure remembers the. case of the last key to be set, and ``iter(instance)``,. ``keys()``, ``items()``, ``iterkeys()``, and ``iteritems()``. will contain case-sensitive keys. However, querying and contains. testing is case insensitive::.. cid = CaseInsensitiveDict(). cid['Accept'] = 'application/json'. cid['aCCEPT'] == 'application/json'
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24352
                                                                                                                                                                                                                                                    Entropy (8bit):5.619863157442311
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:4wAXYT/BxR41OCZ24A0UTaUGMMoqAsZbNMtdqkghOXGFj3n+pTBeKywh/pUOVYbK:4A3RZ4AZaQMFA2NaBg4XG9XmB1y0WOm2
                                                                                                                                                                                                                                                    MD5:099A983514AC679C19D1B23AF68ADAF5
                                                                                                                                                                                                                                                    SHA1:67AA6D666F64941C89FE1F608F9401A070B40661
                                                                                                                                                                                                                                                    SHA-256:6CD3190E3D425C9F66C30F52EA2D0D31ECC54A746900D8D18F80B543ADAAD77B
                                                                                                                                                                                                                                                    SHA-512:2B0D8D19FF81044223146F20EF64C957A1BF53E8EDC6724F500F861EEB7F2B841349A44412D58F39A6BFF9307B39F85F810D7DC0B1C45EA54E8A3E8725128C51
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m Z!..d.d.l.m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,m-Z-m.Z.m/Z/..d.d.l0m1Z1..d.Z2e..3..Z4d.d.d...Z5d..6e..7d.e.d.d...d.......Z8e.j9d.k.r.d.d...Z:d.d...Z"d.d...Z;d.d ..Z<dtd"d#..Z=d$d%..Z>d&d'..Z?e.j@d(d)....ZAd*d+..ZBd,d-..ZCd.d/..ZDd0d1..ZEdtd2d3..ZFd4d5..ZGd6d7..ZHd8d9..ZId:d;..ZJd<d=..ZKd>d?..ZLd@dA..ZMdBdC..ZNeOdD..ZPdEdF..ZQdGdH..ZRdIdJ..ZSdKdL..ZTdMdN..ZUdOdP..ZVe.j@dQdR....ZWdSdT..ZXdudUdV..ZYdWdX..ZZdvdYdZ..Z[dwd\d]..Z\d^d_..Z]d`da..Z^db._dc..Z`e`dd..Zae`de..Zbdfdg..Zcdhdi..Zddjdk..Zedldm..Zfdndo..Zgdpdq..Zhdrds..Zid.S.)x...requests.utils.~~~~~~~~~~~~~~..This module provides utility functions that are used within Requests.that are also useful for external consumption.......N....OrderedDict....make_headers..parse_url..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9390
                                                                                                                                                                                                                                                    Entropy (8bit):5.443453248602595
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:QRFZN9tTAiYfkrZrYu3SD4eS1suE7Z39DcM5Ejlp3x+HUYgcnU9Y3:iPTaw3SVS1su+cbjjh2ocnU9W
                                                                                                                                                                                                                                                    MD5:6583727ED8DAB12FE65D19931FCCABA3
                                                                                                                                                                                                                                                    SHA1:91B549E74AE3D0F26AF59AC7C3E807472554AD70
                                                                                                                                                                                                                                                    SHA-256:5BF8B6534FD76AEE98D3E1CE6EF2749AA7C351F222F8A53002172505B9B066F3
                                                                                                                                                                                                                                                    SHA-512:F7E9DFE2AF261F8FB8703DDD6C0F4534E117CDEB5469C731271F0AAEE418344723E7CCC5D467E3D7590C10F2A1CBB1411BA2F796AF1423B4936A76819EDED775
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.g.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.......d.d.d...Z.......d.d.d...Z.e.f.d.d...Z.G.d.d...d.e...Z.d d.d...Z.....d!d.d...Z.e.f.d.d...Z.d.d...Z.d"d.d...Z.e.d.k.r.e.e.j...d.k.r{e.d.e.j.d.....d.S.e.j.d.=.e.e.j.d.......d.S.d.S.)#.Z...runpy.py - locating and running Python code using the module namespace..Provides support for locating and running Python scripts using the Python.module namespace instead of the native filesystem...This allows Python code to play nicely with non-filesystem based PEP 302.importers when locating support scripts as well as when importing modules.......N..run_module..run_pathc....................@....(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._TempModule.CTemporarily replace a module in sys.modules with an empty namespacec....................C........|.|._.t...|...|._.g.|._.d.S.).N....mod_name..types..ModuleType..module.._saved_module....selfr......r......runpy.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2155
                                                                                                                                                                                                                                                    Entropy (8bit):5.446664949565494
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gA+OHG99xzcuJ6iWvHAUkTiEPv86d0TDY3Xn:3dk9xbJ6iWvHAUkTiEPE6d0TDYH
                                                                                                                                                                                                                                                    MD5:F6C320CC26F26391153F6E7FB441FACD
                                                                                                                                                                                                                                                    SHA1:2856D04330E37CFD695D6BDE37A722F889075F05
                                                                                                                                                                                                                                                    SHA-256:7EED9E2A817E108D3DA3DB230EF41222DA7697D940D61CF630C7DF7273A3E527
                                                                                                                                                                                                                                                    SHA-512:2498154FC7161B8794C152AD4F431C9C209D9C50C61765A10A308D04CF567C2A4F08E6B88437843243B627E771248FF13D2CDAFBE99F2B974585492092F9D5F2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....t...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e...Z.e.j.Z.e.j.Z.d.d...Z.d.Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)...Generate cryptographically strong pseudo-random numbers suitable for.managing secrets such as account authentication, tokens, and similar...See PEP 506 for more information..https://www.python.org/dev/peps/pep-0506/......choice..randbelow..randbits..SystemRandom..token_bytes..token_hex..token_urlsafe..compare_digest.....N..r......r....c....................C........|.d.k.r.t.d.....t...|...S.)..(Return a random int in the range [0, n).r......Upper bound must be positive.....ValueError.._sysrand.._randbelow..Z.exclusive_upper_bound..r......secrets.pyr...................r..... ...c....................C........|.d.u.r.t.}.t...|...S.)...Return a random byte string containing *nbytes* bytes... If *nbytes* is ``None`` or not supplied, a reasonable. default is used... >>> token_bytes(16) #doctest:+SKIP. b'\xebr\x17D*t\
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):29976
                                                                                                                                                                                                                                                    Entropy (8bit):6.627859470728624
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:gUC2hwhVHqOmEVILQG35YiSyvrYPxWEl6:FC2ehVKOmEVILQGp7SyEPxe
                                                                                                                                                                                                                                                    MD5:A653F35D05D2F6DEBC5D34DADDD3DFA1
                                                                                                                                                                                                                                                    SHA1:1A2CEEC28EA44388F412420425665C3781AF2435
                                                                                                                                                                                                                                                    SHA-256:DB85F2F94D4994283E1055057372594538AE11020389D966E45607413851D9E9
                                                                                                                                                                                                                                                    SHA-512:5AEDE99C3BE25B1A962261B183AE7A7FB92CB0CB866065DC9CD7BB5FF6F41CC8813D2CC9DE54670A27B3AD07A33B833EAA95A5B46DAD7763CA97DFA0C1CE54C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........!.F.O.F.O.F.O.O...D.O...N.D.O...J.M.O...K.N.O...L.B.O...N.D.O.F.N...O...N.C.O...B.G.O...O.G.O....G.O...M.G.O.RichF.O.................PE..d.....,d.........." .........0......................................................;\....`.........................................`@..L....@..x....p.......`.......F.../......H....2..T............................2..8............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......4..............@....pdata.......`.......6..............@..@.rsrc........p.......:..............@..@.reloc..H............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17055
                                                                                                                                                                                                                                                    Entropy (8bit):5.2412146404946025
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:7wjp18fS0Y3AT6p5zQYJiDSU1JEAhRyTdn/f:7wjp1a85zpUDS6EAhRyTdn3
                                                                                                                                                                                                                                                    MD5:8C3CAA6E8A8B264FF65DF774C9392109
                                                                                                                                                                                                                                                    SHA1:15FE04A157113EEDF8B0C5D03905A14D8861F0B9
                                                                                                                                                                                                                                                    SHA-256:7DD6C1B8C607FC17C8D265FC35EBDA2BFF01856C2826179A822B61EEC0E6CB3A
                                                                                                                                                                                                                                                    SHA-512:FBACF3071218E234CDD665B1E6D11C2CD4BE14A14CE01155B05391CC460029FEB642029887C8043D91E1888057AD22C1DA7D45693C4BCBCB5061867119649895
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.d...Z.e.d.g.d.....Z.d.e._.e.j.d.k.rId.e.j._.d.e.j._.d.e.j._.d.e.j._.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...r.G.d.d...d.e...Z.e.e.d ..r.G.d!d"..d"e...Z.e.e.d#..r.G.d$d%..d%e...Z.e.e.d&..r.G.d'd(..d(e...Z.d)d*..Z.e.d&..r.e.Z.d.S.e.d ..r.e.Z.d.S.e.d#..r.e.Z.d.S.e.d...r.e.Z.d.S.e.Z.d.S.)+.|Selectors module...This module allows high-level and efficient I/O multiplexing, built upon the.`select` module primitives...........ABCMeta..abstractmethod....namedtuple....MappingN..........c....................C....`...t.|.t...r.|.}.n.z.t.|.......}.W.n...t.t.t.f.y"......t.d...|.....d...w.|.d.k.r.t.d...|.......|.S.)...Return a file descriptor from a file object... Parameters:. fileobj -- file object or file descriptor.. Returns:. corresponding file descriptor.. Raises:. ValueError if the object is invalid. ..I
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7754
                                                                                                                                                                                                                                                    Entropy (8bit):5.532785375958489
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:rQrdTLJoQxsXfLWoXYVCV1zg9gn1yiEWU5mI84olPOvD:Mr4PyooVCrg9g1yLZL84oID
                                                                                                                                                                                                                                                    MD5:060FDE2053BADD7FB876C0A60F06E98A
                                                                                                                                                                                                                                                    SHA1:76E4D6FD7C32D404BE38BE423F6C29650AD0E0C2
                                                                                                                                                                                                                                                    SHA-256:32B9226BFA966796DE0195B10D809EC44D3621BA67668378A3527E646DB07C11
                                                                                                                                                                                                                                                    SHA-512:04FF9F297CE3FD52C5048BD630913D72C6DB095ACCE7D9606BB4CC4AB1299EBEC89B8352B3DB0B9819AF1E55052D45C72A44A5EE2483BDB09237BDF32008FF27
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.e...d.e.j...j.Z.d.d...Z.d.d...Z.e.d.k.rse.e.j...d.k.rPe.e.......d.S.e.j.d...Z.e.e.....Z.e.e.e.e.......W.d.........d.S.1.slw.......Y...d.S.d.S.)..8A lexical analyzer class for simple shell-like syntaxes......N....deque....StringIO....shlex..split..quote..joinc....................@....v...e.Z.d.Z.d.Z.....d.d.d...Z.e.d.d.....Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).r....r....NFc....................C........t.|.t...r.t.|...}.|.d.u.r.|.|._.|.|._.n.t.j.|._.d.|._.|.|._.|.r$d.|._.n.d.|._.d.|._.d.|._.|.j.r7|...j.d.7..._.d.|._.d.|._.d.|._.d.|._.d.|._.d.|._.t...|._.d.|._.d.|._.d.|._.t...|._.d.|._.|.sbd.}.n.|.d.u.rhd.}.|.|._.|.r.t...|._.|...j.d.7..._.|.j...t...|.....}.|.j...|...|._.d.S.d.S.).N....#.?abcdfeghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_.|..............................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):38305
                                                                                                                                                                                                                                                    Entropy (8bit):5.58437252521849
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:z6QPEaIYP2hT1C5wKmfDT3gpyxBv6tY67G1jbWGTlkH:z6QPEaIg2CmLT3gpyxBv6tY67GpbWUkH
                                                                                                                                                                                                                                                    MD5:B5812F6BC061113A9BF3A9B43C85B2C7
                                                                                                                                                                                                                                                    SHA1:407A8A44A42F9B4EE4F1CEA7C787C30393873FE6
                                                                                                                                                                                                                                                    SHA-256:65FA022F9A61837C85DCD15E9A20A27DB27B5FAC84C1CE37D7B052935C0A849B
                                                                                                                                                                                                                                                    SHA-512:5BD92E551D522F758600EB5BBC631A39512C0A0C129DD35728DF1AA39B531D867894BCF1095186519DAEC19F04B7C724285945076842A38A1CB874C8C6B10F5C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@...."...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.[.d.Z.W.n...e.y.......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yC......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yX......d.Z.Y.n.w.e.j.d.k.Z.d...Z.Z.e.j.d.k.rld.d.l.Z.n.e.rrd.d.l.Z.e.rvd.n.d.Z.e.e.d...o.e.j...d...a.e.o.e.e.d...Z.d.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e ..Z!G.d.d...d.e ..Z"d.d...Z#d.d...Z$e.f.d d!..Z%d.d"d#..Z&d$d%..Z'd&d'..Z(d(d)..Z)d.d*..d+d,..Z*d.d*..d-d...Z+e.e.d/....r.d.d*..d0d1..Z,n.d2d1..Z,d.d*..d3d4..Z-d.d*..d5d6..Z.d.d*..d7d8..Z/d9d:..Z0..d.d;d<..Z1d.d.e/d.d.f.d=d>..Z2e.e.j3d?....r@d@dA..Z4dBdC..Z5n.dDdA..Z4dEdC..Z5dFdG..Z6dHdI..Z7e.j8e.j.e.j9e.j:h.e.j;k...oje.j<e.j=v...oje.j.e.j>v.Z?d.dJdK..Z@e?e@_AdLdM..ZBe/f.dNdO..ZCdPdQ..ZDdRdS..ZEdTdU..ZFdVdW..ZG....d.dYdZ..ZH....d.d[d\..ZId]eHd^g.d_d.f.i.ZJe...r.eHd`g.dad.f.eJdb<.eIg.dcd.f.eJdd<.e...r.eHdeg.dfd.f.eJdg<.e...r.eHdhg.did.f.eJdj<.dkdl..ZKd.dndo..ZLdpdq..ZM
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2901
                                                                                                                                                                                                                                                    Entropy (8bit):4.872807868635723
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gHCynPssxfA01vMnir6fDUSvJdCzfcKcyCyeM9Ne7RydJ8Xkt42te80MoXCN8qgz:CUshAkuJUSvJG0PXMoydwkTe80MoSN8T
                                                                                                                                                                                                                                                    MD5:724E78656656B13EF772989C11E56FB1
                                                                                                                                                                                                                                                    SHA1:CB6E34A76FAC6A5340109A8C7464C8A3EA63B49B
                                                                                                                                                                                                                                                    SHA-256:7493FB38574D9714AD3B05E1A5ADB1341CA105ADDBD8929B58CD85FAD1E657CB
                                                                                                                                                                                                                                                    SHA-512:0A33012E91B9EAAF3438E7088735ECACC2D446BA956B21AFD13890E5FBE1426BC15BB404446F73A61AD8D4EB62BBE6670C527A7E1D9BD81E21C2546AAEBFBB00
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.Z.d.d.l.T.d.d.l.m.Z...e...Z.e...d.e.d.d.......e...d.e.d.d.......d.e.v.r0e...d.e.d.d.......d.d...Z.d.d...Z.d.d...Z.e.e.j...d.d.....Z.e.e.j...d.d.....Z.d.e.v.r[e.e.j...d.d.....Z.d.e.v.rhe.e.j...d.d.....Z.d.e.v.rue.e.j...d.d.....Z.d.e.v.r.e.e.j...d.d.....Z.[.[.d.S.)......N....*....IntEnum..Signalsc....................C....(...|.....r.|...d...o.|...d.....p.|...d...S.).N..SIG..SIG_..CTRL_....isupper..startswith....name..r......signal.py..<lambda>.................r......Handlersc....................C........|.d.v.S.).N....SIG_DFL..SIG_IGNr....r....r....r....r....r.................pthread_sigmask..Sigmasksc....................C...r....).N....SIG_BLOCK..SIG_UNBLOCKZ.SIG_SETMASKr....r....r....r....r....r........r....c....................C...."...z.|.|...W.S...t.y.......|...Y.S.w.)..sConvert a numeric value to an IntEnum member.. If it's not a known member, return the numeric value itself.. ....ValueError....value..enum_klassr....r....r..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):28929
                                                                                                                                                                                                                                                    Entropy (8bit):5.586137437391129
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:8twxgApIHn/XRzaFffuwfuMXl+JPHVk2EdLv:8OxgAWZjwfuMXlePHVkrdLv
                                                                                                                                                                                                                                                    MD5:E16833FF57ADD75A484D7CA713259917
                                                                                                                                                                                                                                                    SHA1:F5485A4AC762C3B840873239D5ADE9957E2DA7D8
                                                                                                                                                                                                                                                    SHA-256:5A697DDA4267E0AE4D6FE6943BD0E3A111EFFA8398F16A1F666AEB8AB9E892C7
                                                                                                                                                                                                                                                    SHA-512:81B415045C602E67736A7B4C8E58522868BC780AC4BC2EF40D27E72DA49BECA0CE2E389B634667B80D740F3E539214F554263CD24E2340383C623054DF723604
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....T...d.Z.d.d.l.Z.d.d.l.T.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...z.d.d.l.Z.W.n...e.y3......d.Z.Y.n.w.e.e.d.d...Z.e.e.d.d...Z.e.e.d.d...Z.g.d...Z.e...e...e.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......d.Z.d.Z.d.d...Z.e.j.......d.....r.i.Z.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d <.d!e.d"<.d#e.d$<.d%e.d&<.d'e.d(<.d)e.d*<.d+e.d,<.d-e.d.<.d/e.d0<.d1e.d2<.d3e.d4<.d5e.d6<.d7e.d8<.d9e.d:<.d;e.d<<.d=e.d><.d?e.d@<.dAe.dB<.dCe.dD<.dEe.dF<.dGe.dH<.dIe.dJ<.dKe.dL<.dMe.dN<.dOe.dP<.dQe.dR<.dSe.dT<.dUe.dV<.dWe.dX<.dYe.dZ<.d[e.d\<.d]e.d^<.d_e.d`<.dae.db<.dce.dd<.dee.df<.dge.dh<.die.dj<.dke.dl<.dme.dn<.doe.dp<.dqe.dr<.dse.dt<.due.dv<.dwe.dx<.dye.dz<.d{e.d|<.d}e.d~<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):25297
                                                                                                                                                                                                                                                    Entropy (8bit):5.223275176561256
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:57CnKyKc+YxQlWpFVb9WLH0gf9m4WXO5wpmUvX2yGVLG97DAx0IGq+e8LpV2YhJd:57DPYOGcZEpmVLALqJUV2qJ0394qizhJ
                                                                                                                                                                                                                                                    MD5:9965AB6BAC03B8F18B6970A9BDC0DBA0
                                                                                                                                                                                                                                                    SHA1:88FC1DC9AC3B5E81A35E816AD986DDDBDD79EBAE
                                                                                                                                                                                                                                                    SHA-256:0E473D9EC8E71DD1D5F92D003D079B6E841E29F6FF726817A3A73120F60353F1
                                                                                                                                                                                                                                                    SHA-512:FE42C56985C216F647C7B83008A62EF60E55CD5B385FFDDDC31DAEBFCFFFF8B99F453EAEE78027C47AD1B9818C1B4C00BA6B957506DA50587D038F9D07211F4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.e.e.d...r4e...g.d.......e.e.d...r@e...g.d.......e.e.d...rIe.j.Z.n.e.j.Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...roG.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d...Z.e.e.d...r.G.d.d...d.e.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e.e...Z.G.d d!..d!e.e...Z.e.e.d...r.G.d"d#..d#e...Z.G.d$d%..d%e...Z.G.d&d'..d'e.e...Z.G.d(d)..d)e.e...Z G.d*d+..d+..Z!G.d,d-..d-e!..Z"G.d.d/..d/e...Z#G.d0d1..d1e!..Z$d.S.)2.q...Generic socket server classes...This module tries to capture the various aspects of defining a server:..For socket-based servers:..- address family:. - AF_INET{,6}: IP (Internet Protocol) sockets (default). - AF_UNIX: Unix domain sockets. - others, e.g. AF_DECNET are conceivable (see <socket.h>.- socket type:. - SOCK_STREAM (reliable stream, e.g. TCP). - SOCK_DGRAM (datagrams, e.g. UDP)..For request-based servers (in
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):44737
                                                                                                                                                                                                                                                    Entropy (8bit):5.6233533399139395
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:1653tgqg2JXJ6JimR1fN0PoMU4F3LLb7BjlBzF9D:163tBPdJwJmFUg37BZBzX
                                                                                                                                                                                                                                                    MD5:D1F736CDAA64CABFF325D21F5C0D0151
                                                                                                                                                                                                                                                    SHA1:195B9AB3D25829968646FC90D06DCDBE442DCDC8
                                                                                                                                                                                                                                                    SHA-256:6B5DFD2920900AE9EEB6728F77FA7D74AF0242038D6D8247681FBE3DE7E95D0D
                                                                                                                                                                                                                                                    SHA-512:19181E168B1CF21AA9CE24B25CA3CFFA5EF755D34DFC0DC363733E0CE19B8E7290039AEA1ED5404E5AA12E886C27D19FEE083AB57DDA48F2BFF0D8AD275BF5C2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m Z m!Z!..z.d.d.l.m"Z"..W.n...e#yi......Y.n.w.d.d.l.m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-..d.d.l.m.Z.m/Z/..e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e2j3..Z4e2_4d.d...e2j5.6..D...Z7e8e2d.d...Z9G.d.d...d.e...Z:G.d d!..d!e...Z;G.d"d#..d#e...Z<G.d$d%..d%e...Z=e.j>d&k...r.d.d'l.m?Z?m@Z@..d.d(lAmAZAmBZBmCZC..d.d)lAmDZDmEZEmFZF..d.d.lAZGd.d.lHZHd.d.lIZId.d.lJZJeKZLd*g.ZMeNe.d+..ZOe.ZPe.ZQd,d-..ZRd.d/..ZSd0d1..ZTd2d3..ZUe.d4d5..ZVd6d7..ZWG.d8d9..d9e.d9d:....ZXG.d;d<..d<eXe...ZYG.d=d>..d>e...ZZeYj[f.d.d.d.d?..d@dA..Z\d[e]dBeYj[d.d.d.d.d.dC..dDdE..Z^e\Z_e^Z`G.dFdG..dG..ZadHdI..ZbG.dJdK..dKeA..ZceceZ_deaeZ_ed.d.dBe]e3d.dLdLd.f.dMdN..ZfdOdP..ZgdQZhdRZidSdT..ZjdUdV..Zkeld.eFf.dWdX..ZmdYdZ..Znd.S.)\
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):37013
                                                                                                                                                                                                                                                    Entropy (8bit):5.549520563088566
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:I/zRzKdti6JxWRGbcJ1E/rDHA27PHtlK6zVzAML94ky0Ql84WM4uzIuDCdy8nR:sl0U6rjoslNRl2CE8JlluDclR
                                                                                                                                                                                                                                                    MD5:980F41D9E5D5605FBCA820C507A9538B
                                                                                                                                                                                                                                                    SHA1:2098C57825578448D41CEE06D88F05595A35F725
                                                                                                                                                                                                                                                    SHA-256:5D95493D026C90CA6B0D4AC103B7D6D77FE7F89A851598C9751B6AD3318C3CEE
                                                                                                                                                                                                                                                    SHA-512:1C11ADA0BCF857DB33411A90CEE6E7116F7C7B717F9F44E181172E21B9680382F0A2C2DF3B260571F2AC17B60E90E781248FFD285B4768DDA9656CBE7893E28F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d...Z"d.d...Z#d.d...Z$dOd.d...Z%d.d...Z&d d!..Z'd"d#..Z(dPd$d%..Z)d&d'..Z*d(d)..Z+d*d+..Z,dQd-d...Z-d/d0..Z.d1d2..Z/d3d4d5..d6d7..Z0dPd8d9..Z1dPd:d;..Z2dPd<d=..Z3dPd>d?..Z4dPd@dA..Z5dBdC..Z6dDdE..Z7e.dFdG..Z8dHdI..Z9dJdK..Z:z.d.dLl;m:Z:..W.n...e<y.......Y.n.w.G.dMdN..dN..Z=d.S.)R......Basic statistics module...This module provides functions for calculating statistics of data, including.averages, variance, and standard deviation...Calculating averages.--------------------..================== ==================================================.Function Description.================== ==================================================.mean Arithmetic mean (average) of data..fmean Fast, floating poi
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7089
                                                                                                                                                                                                                                                    Entropy (8bit):5.434985694948182
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ELetNTT8n2tYMSkBC9iILY2v/SwiSCaOssR:rbTT8nOSwCPLY2v/SwiSCaOssR
                                                                                                                                                                                                                                                    MD5:4FC42A2D5B58E65E41BE0D20D3885876
                                                                                                                                                                                                                                                    SHA1:FF337104A6E580EBDABED3A12858BE7B69F78FB5
                                                                                                                                                                                                                                                    SHA-256:D83DA80DD1E892AFCF1817F2B3C17AE35E160B751DB59DDC1B8FB00CA3051759
                                                                                                                                                                                                                                                    SHA-512:3004160FE4A3C412BB1568F93FEB1C2EAABEAC24B8C3B4E9668C180C31012E61933570BCF199E7E4B202EB4A17D3E6DDF19420E16F018C2F4F20020CCC570D14
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.e.e...Z.d.Z.e.d...d...Z.d.Z.d.Z.e.e...e...e...Z.d.d.d...Z.d.d.l.Z.d.d.l.m.Z...i.Z.G.d.d...d...Z.e.......G.d.d...d...Z.d.S.)..n...A collection of string constants...Public module variables:..whitespace -- a string containing all ASCII whitespace.ascii_lowercase -- a string containing all ASCII lowercase letters.ascii_uppercase -- a string containing all ASCII uppercase letters.ascii_letters -- a string containing all ASCII letters.digits -- a string containing all ASCII decimal digits.hexdigits -- a string containing all ASCII hexadecimal digits.octdigits -- a string containing all ASCII octal digits.punctuation -- a string containing all ASCII punctuation characters.printable -- a string containing all ASCII characters considered printable......ascii_letters..ascii_lowercase..ascii_uppercase..capwords..digits..hexdigits..octdigits..printable..punctuation..whitespace..Formatter..Template.....N.. .......abcdefg
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17042
                                                                                                                                                                                                                                                    Entropy (8bit):5.7266079245294605
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:sORubSi/2orlLshXdU2gX7rn7un2GH8siH/YOqX8zDnuxb3rOyb5:sOkbSi+ormhXeX7r7unlH8siH/YOqX8e
                                                                                                                                                                                                                                                    MD5:DFF95AC50B50A1DF1120BE5C3F29EEE3
                                                                                                                                                                                                                                                    SHA1:6D794F58C12FFFE22CDD7272756FD002A0E98E45
                                                                                                                                                                                                                                                    SHA-256:480D9D44DBFAEB62653E09A62347D831B5A8CC8551166FC1361BDCEB6146F5A6
                                                                                                                                                                                                                                                    SHA-512:B500F555DE5D3397E955AA6852F9470B615FF9490A67F0B0E07C7657A35BBA2AC0A6C2C835FD3246E1717314E3F0DEA122449437C7AA88A2370D4EB00D4A8B1D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.m.Z...e.j.d.k.s.J...d.d...Z.e.g.d...e.e.d.d.........Z.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..d%d&..d'd(..d)d*..d+d,..i.d-d...d/d0..d1d2..d3d ..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE..dFdG..dHdI..dJdK..dLdM....i.dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\dM..d]dO..d^dQ..d_dS..d`dU..dadW..dbdY..dcd[..ddde..dfdg....i.dhdi..djdk..dldm..dndo..dpdq..drds..dtde..dudg..dvdi..dwdk..dxdm..dydo..dzdq..d{ds..d|d}..d~d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d}..d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                                                                                                    Entropy (8bit):4.766544834407936
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:geagfvXhzYFqYKyYg6F/JwVAFxBWWi9cW8kn:geag35YFfKvjF/JwVyBFOcW8kn
                                                                                                                                                                                                                                                    MD5:638BAEABF06B2B1A5C80B47CC1C4C978
                                                                                                                                                                                                                                                    SHA1:49B981F9DB2BF44EFFBFB905B794549A70F4DEF5
                                                                                                                                                                                                                                                    SHA-256:706374BD20242BAA5D28815F5EE147FE4AA0B066DD54EBC0CFB1F07B2780D766
                                                                                                                                                                                                                                                    SHA-512:7FB61E6EECE15C217254D86FFE531414C496A073471260A3AFC9E966862C8BC3CEAACF88953AC664618FCE384EDA4D90F2DD2E5EFEFBE0C01AB0B8F5CC185DB2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....,...g.d...Z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.).....calcsize..pack..pack_into..unpack..unpack_from..iter_unpack..Struct..error.........*...._clearcache....__doc__N....__all__.._structr....r......r....r....z.struct.py..<module>.................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):44695
                                                                                                                                                                                                                                                    Entropy (8bit):5.655243167850332
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:ou0RXvADfunIVhKnrlzmV6D356Zw+S5PQk44Oo8lEv7ZTdNwSDs9VlgXegpzOrz0:30RXv7K85WSR54kJb8lEmSDIrz2fp
                                                                                                                                                                                                                                                    MD5:A544864335F1BEDEE334416897CE2055
                                                                                                                                                                                                                                                    SHA1:D298D918A8D93A9704ABDA0ECA809001067DD1B3
                                                                                                                                                                                                                                                    SHA-256:C879B8C3ED57FDC2D92D4A44969A4CD65D560FF98EB662E0F0C7C9D7312E0578
                                                                                                                                                                                                                                                    SHA-512:400F788F7A5C647C2286D8EC604ACE369FF8CB09C85FD9E843BD1F26D34B15B410C03E78E3854CD6EA8596DDC6FE0B551F40434CEC8D066D16C2030BD8B188B8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....p...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.z.d.d.l.Z.W.n...e.yE......d.Z.Y.n.w.g.d...Z.z.d.d.l.Z.d.d.l.Z.d.Z.W.n...e.ym......d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.Y.n0w.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)..e..*g.d.......G.d.d...d.e+..Z,G.d.d...d.e,..Z-G.d.d...d.e,..Z.e.r.G.d.d...d...Z/G.d.d...d.e0..Z1n.e2e.d.d...Z3e4e.d...r.e.j5Z6n.e.j7Z6e.r.d.Z8d.d...Z9n.g.Z8d.d...Z9d.Z:d.Z;d.Z<d.d...Z=d.d...Z>d.d ..d!d"..Z?d#d$..Z@d.d ..d%d&..ZAG.d'd(..d(eB..ZCd.d.d.d.d)..d*d+..ZDd,d-..ZEd.d/..ZFd0d1..ZGd2d3..ZHeH..ZId.ZJG.d4d5..d5..ZKd.S.)6....Subprocesses with accessible I/O streams..This module allows you to spawn processes, connect to their.input/output/error pipes, and obtain their return codes...For a complete description of this module see the Python documentation...Main API.========.run(...): Runs a command, waits for it to complete, then returns a.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17439
                                                                                                                                                                                                                                                    Entropy (8bit):5.750815942692306
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:X0GqitWm3l4k4F84N6evWOmO5nfRiPUPtZOnCf0SX:XsKR3ll4hN6qX5uxC8SX
                                                                                                                                                                                                                                                    MD5:69FB51FC95B3377DA8AC1A1AA49036A9
                                                                                                                                                                                                                                                    SHA1:2632220A8B956C45C354755603B272513356F8E8
                                                                                                                                                                                                                                                    SHA-256:D069ED044BFCED297DAFB57B6AEBED035864C32B50514FF708D264139B6CCDFB
                                                                                                                                                                                                                                                    SHA-512:722C1A1319180634294B4D7978ACD5C5373221A388C127BC228435D2221DB2DDF52C9B5685E6B5B613E77DAF51C3862049AC31BE44D42650C06F9B738BD650FC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....D...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...g.d...Z.d.h.Z.d.d.d.d.d.d.d.d.d...d.d.d.d.d.d.d.d.d...d.d.d.d.d.d.d.d.d...d...Z.d.d...Z.e...d.u.Z.e.ree.d.d.d.d.d.d.d.d...d d d!d!d"d#d.d...d$d$d%d%d"d#d.d...d&..O.Z.d.Z.e.j.....d...Z.e.j.d.....d'e.j.d(......Z.e.j.d.....e.j.d(......Z.e.j...e.j...Z.e.j...e.j...Z.e.j...e.j...Z.e.j...e.j...Z.d.a.d.Z.d)Z.d*Z.d+Z d,d-..Z!e.j"r.e.j..#e!e.j"....Z$n.e!e..%....Z$e.j&d.k.r.e$.'...(d/..r.e!e.j..)e$e.e.....Z$d0e.j*v.r.e!e.j*d0....Z$d1d2..Z+e,e.d3d...Z-e.j&d.k...r.d4d5..Z.e.e$..Z$e.e-..Z-dsd7d8..Z/e/d9..Z0e0..r&d:D.].Z1e.e1..Z1e1d;..e1d<<.d=e1d;<.d>e1d?<...q.d@dA..Z2dBdC..Z3dDdE..Z4dFdG..Z5dHdI..Z6dJdK..Z7dtdLdM..Z8dNdO..Z9dPdQ..Z:dRdS..Z;dTdU..Z<dVdW..Z=dudXdY..Z>dZd[..Z?d\d]..Z@d^d_..ZAe7..d.d9f.d`da..ZBe7..d.d9f.dbdc..ZCddde..ZDdfdg..ZEdhdi..ZFdjdk..ZGdldm..ZHdndo..ZIdpdq..ZJeKdrk...r.eJ....d.S.d.S.)v.-Access to Python's configuration information......N....pardir..realpath....get_config_h_filename..get_config_var..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):63634
                                                                                                                                                                                                                                                    Entropy (8bit):5.5092396472747085
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:Av9mfwtIa12BBHuT21hIqW5QvFy4hCv1tqDbm5aepje/SVcO9xt6N6VygmtoCO3a:A0XAq+sBMTqvWj+QciXZ8LXV8TE
                                                                                                                                                                                                                                                    MD5:0A90E9B0073D83DCB772A5F63BB3B979
                                                                                                                                                                                                                                                    SHA1:7B2DB3500229BA586080B4DFF61DC1B4C279F254
                                                                                                                                                                                                                                                    SHA-256:77ECB7E7946C18FC7E796DC371C0D5C510217060754E00A752CA79CFFCCB1C47
                                                                                                                                                                                                                                                    SHA-512:1B8BC90EB85A61F47A45B77CAC1E740ECDAC83048D34A7BC3D15678CCF0AD950B88F8A515B660F9E037D380A10DEA492E3D84D3CF9042E1268EB9106CE330F68
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....H...d.Z.d.Z.d.Z.d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.yC......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.yU......d.Z.Y.n.w.e.e.f.Z.z.e.e.f.7.Z.W.n...e.yj......Y.n.w.g.d...Z.d.Z.d.Z.e.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d.Z&d.Z'd.Z(d.Z)d.Z*d.Z+d.Z,d.Z-d.Z.d.Z/d.Z0d.Z1d.Z2e2Z3e!e"e#e$e'e(e)e%e&e*e+e,f.Z4e!e"e)e,f.Z5e*e+e,f.Z6d.Z7h.d ..Z8e9e9e9e:e:e:d!..Z;e.j<d"k.r.d#Z=n.e..>..Z=d$d%..Z?d&d'..Z@d(d)..ZAd*e3f.d+d,..ZBd-d...ZCd.e.d.f.d/d0..ZDd1d2..ZEG.d3d4..d4eF..ZGG.d5d6..d6eG..ZHG.d7d8..d8eG..ZIG.d9d:..d:eG..ZJG.d;d<..d<eG..ZKG.d=d>..d>eG..ZLG.d?d@..d@eL..ZMG.dAdB..dBeL..ZNG.dCdD..dDeL..ZOG.dEdF..dFeL..ZPG.dGdH..dHeL..ZQG.dIdJ..dJ..ZRG.dKdL..dL..ZSG.dMdN..dNeT..ZUG.dOdP..dPeT..ZVG.dQdR..dRe.jW..ZXG.dSdT..dTeT..ZYG.dUdV..dVeT..ZZdWdX..Z[eZj.Z.dYdZ..Z\e]d[k...r.e\....d.S.d.S.)\.,Read from and write to tar format archives....0.9.0."...Lars Gust.bel (lars@gustaebel.de).4...Gustavo Niemeye
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1866480
                                                                                                                                                                                                                                                    Entropy (8bit):6.5127394823224245
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:aNJSAyrJZwdI3xpXxBX4Crw9yilqy+uVUD5Wbsr+Qt682zhPlkPkGqTvI92jHBH9:aNgjid2LD5W4ac6xdLvIkhHP4ATdeD0
                                                                                                                                                                                                                                                    MD5:75909678C6A79CA2CA780A1CEB00232E
                                                                                                                                                                                                                                                    SHA1:39DDBEB1C288335ABE910A5011D7034345425F7D
                                                                                                                                                                                                                                                    SHA-256:FBFD065F861EC0A90DD513BC209C56BBC23C54D2839964A0EC2DF95848AF7860
                                                                                                                                                                                                                                                    SHA-512:91689413826D3B2E13FC7F579A71B676547BC4C06D2BB100B4168DEF12AB09B65359D1612B31A15D21CB55147BBAB4934E6711351A0440C1533FB94FE53313BF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........"Tw^C:$^C:$^C:$.6;%\C:$8,.$]C:$.6?%RC:$.6>%VC:$.69%ZC:$W;.$LC:$.+<%_C:$.+;%SC:$^C;$GB:$.62%.C:$.6:%_C:$.6.$_C:$.68%_C:$Rich^C:$........PE..d...@..a.........." .....................................................................`.........................................@....`...+..T.......8............^..............P...............................p...8............................................text...H........................... ..`.rdata..............................@..@.data....#...P.......<..............@....pdata...............D..............@..@.rsrc...8............<..............@..@.reloc...............@..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11423
                                                                                                                                                                                                                                                    Entropy (8bit):5.034817754935299
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:rXlm2LnoZ7k2mOEhYoKVtWD2xLsmF+MNlPQ4lJ+B0O0DgryYY/+zf7gZ:rXlm2Lng7kvF2VtWD2xLeMNT+B0O0Uro
                                                                                                                                                                                                                                                    MD5:628A1F34F7B7149303918E52114D2C3B
                                                                                                                                                                                                                                                    SHA1:DBE52586BB784940D1EEADC6A2C6985F5A0D4A80
                                                                                                                                                                                                                                                    SHA-256:C96140D154C3BDC0A13A06C8B8B7628DFCD014DF827704D1DBCB2B3B38349605
                                                                                                                                                                                                                                                    SHA-512:560F1121F25C8558335DBBBBF38A382A68619F2A28967820B56266F548BF33FC23F3D13B77B4EF2D23B8330F6B6EC0E089EB1FF3864FED3F71CA28CE0A79EFB7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Heuristics to assemble a platform identifier from publicly available..# information. The identifier describes the platform of the currently..# running tcl shell. This is a mixture of the runtime environment and..# of build-time properties of the executable itself...#..# Examples:..# <1> A tcl shell executing on a x86_64 processor, but having a..# wordsize of 4 was compiled for the x86 environment, i.e. 32..# bit, and loaded packages have to match that, and not the..# actual cpu...#..# <2> The hp/solaris 32/64 bit builds of the core cannot be..# distinguished by looking at tcl_platform. As packages have to..# match the 32/64 information we have to look in more places. In..# this case we inspect the executable itself (magic numbers,..# i.e. fileutil::magic::filetype)...#..# The basic information used comes out of the 'os' and 'machine'..# entries of the 'tcl_platform' array. A number of general and
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6218
                                                                                                                                                                                                                                                    Entropy (8bit):4.843141834641668
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:PV5U+VLnNUPVvH+knNUPVUHD5ngWftN+IgMufIdqi+g0SYiCXVDjqL:Nm6MFXN5uwq51iCFD2
                                                                                                                                                                                                                                                    MD5:8ABC3029963E433D1D9865AAA7E1057B
                                                                                                                                                                                                                                                    SHA1:A88091DC98B2FD0AE3A258B59F8BE43F41F04323
                                                                                                                                                                                                                                                    SHA-256:0A6B4B109CFDFC4B40FBDEFDB2282F9B1AF3CC2F9624DD39958EEBD78781AFB2
                                                                                                                                                                                                                                                    SHA-512:D5068375615A2200DDC13EEB852B2E21B7E4AA416FB7A0E97C98B8B106D7701792C523739E8BF266D2ABE411D4298A0B5B3884CFB9DF820FD4A2B61B22F9DECF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Higher-level commands which invoke the functionality of this package..# for an arbitrary tcl shell (tclsh, wish, ...). This is required by a..# repository as while the tcl shell executing packages uses the same..# platform in general as a repository application there can be..# differences in detail (i.e. 32/64 bit builds).....# ### ### ### ######### ######### #########..## Requirements....package require platform..namespace eval ::platform::shell {}....# ### ### ### ######### ######### #########..## Implementation....# -- platform::shell::generic....proc ::platform::shell::generic {shell} {.. # Argument is the path to a tcl shell..... CHECK $shell.. LOCATE base out.... set code {}.. # Forget any pre-existing platform package, it might be in.. # conflict with this one... lappend code {package forget platform}.. # Inject our platform package.. lappend code [list source $base]..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):35136
                                                                                                                                                                                                                                                    Entropy (8bit):4.945501767273492
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:m3xQvCzasI/rHPG2yfkZ0Kbh91iQ3Lnq5MIVYB8mbgijsPIWtw4qvUm:4xQvCzasIDHPG2yW0kJ32imXmUij6JjG
                                                                                                                                                                                                                                                    MD5:BD4FF2A1F742D9E6E699EEEE5E678AD1
                                                                                                                                                                                                                                                    SHA1:811AD83AFF80131BA73ABC546C6BD78453BF3EB9
                                                                                                                                                                                                                                                    SHA-256:6774519F179872EC5292523F2788B77B2B839E15665037E097A0D4EDDDD1C6FB
                                                                                                                                                                                                                                                    SHA-512:B77E4A68017BA57C06876B21B8110C636F9BA1DD0BA9D7A0C50096F3F6391508CF3562DD94ACEAF673113DBD336109DA958044AEFAC0AFB0F833A652E4438F43
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# msgcat.tcl --..#..#.This file defines various procedures which implement a..#.message catalog facility for Tcl programs. It should be..#.loaded with the command "package require msgcat"...#..# Copyright (c) 2010-2015 Harald Oehlmann...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 1998 Mark Harrison...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.5-..# When the version number changes, be sure to update the pkgIndex.tcl file,..# and the installation directory in the Makefiles...package provide msgcat 1.6.1....namespace eval msgcat {.. namespace export mc mcexists mcload mclocale mcmax mcmset mcpreferences mcset\.. mcunknown mcflset mcflmset mcloadedlocales mcforgetpackage\... mcpackageconfig mcpackagelocale.... # Records the list of locales to search.. variable Loclist {}.... # List of currently loaded locales.. variable LoadedLoc
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):107041
                                                                                                                                                                                                                                                    Entropy (8bit):4.838727837954522
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:7zsUYg6sali4N8uBPS5PP9AlGXJL/RiBh:74UDqli4N8uBPS5PP9AYXJL/RiBh
                                                                                                                                                                                                                                                    MD5:B65B89714DE27DC64557882FD4A9F28A
                                                                                                                                                                                                                                                    SHA1:8FD99F1AB678A9BBAE0B7BD492C6EAE6801FC4AB
                                                                                                                                                                                                                                                    SHA-256:F6931F88AE2A4E63D77EEC83E58F5944D66C7EF5F335A51064E8023E0C842971
                                                                                                                                                                                                                                                    SHA-512:BC39C99C94D870D4AFAAC1E641806E110E3CAE6A459F7B6FDB543E4D4E14FE4462B60BC77F192EEE352D48C71E6F15F3C0989D3860F8272A32186F45E86DC963
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# tcltest.tcl --..#..#.This file contains support code for the Tcl test suite. It..# defines the tcltest namespace and finds and defines the output..# directory, constraints available, output and error channels,..#.etc. used by Tcl tests. See the tcltest man page for more..#.details...#..# This design was based on the Tcl testing approach designed and..# initially implemented by Mary Ann May-Pumphrey of Sun..#.Microsystems...#..# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2000 Ajuba Solutions..# Contributions from Don Porter, NIST, 2002. (not subject to US copyright)..# All rights reserved.....package require Tcl 8.5-..;# -verbose line uses [info frame]..namespace eval tcltest {.... # When the version number changes, be sure to update the pkgIndex.tcl file,.. # and the install directory in the Makefiles. When the minor version.. # changes (new feature) be sure to update the man p
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):115215
                                                                                                                                                                                                                                                    Entropy (8bit):4.8838770373771405
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:SYY1IO/Kufhf17a6DLJuuBuzEj6aIsGc3e6YhTjn82872y4e2BxIQAIk:SbyOCufBQaLJOEjlxTYhTjn828CBevQM
                                                                                                                                                                                                                                                    MD5:02B5B1026BD2CB9C7CEFFEB7E098AD18
                                                                                                                                                                                                                                                    SHA1:729CDB4F852531A0A4BFBBBC64F11EA4E6B90A66
                                                                                                                                                                                                                                                    SHA-256:226347B0FAE4A3ED9237CE64C998C2A88B4FDD3D7F85A081B7CAB3E863FEB13D
                                                                                                                                                                                                                                                    SHA-512:805EBBF7660357AC7234CC9EAC0566BE506B7A20E59A2EE13869EF4FC2D407C6F12B705EDE5033A24D37860887C4337B660D8CEF89030AAD4AF659DA9664EB10
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# http.tcl --..#..#.Client-side HTTP for GET, POST, and HEAD commands. These routines can..#.be used in untrusted code that uses the Safesock security policy...#.These procedures use a callback interface to avoid using vwait, which..#.is not defined in the safe base...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.6-..# Keep this in sync with pkgIndex.tcl and with the install directories in..# Makefiles..package provide http 2.9.5....namespace eval http {.. # Allow resourcing to not clobber existing data.... variable http.. if {![info exists http]} {...array set http {... -accept */*... -pipeline 1... -postfresh 0... -proxyhost {}... -proxyport {}... -proxyfilter http::ProxyRequired... -repost 0... -urlencoding utf-8... -zip 1...}...# We need a useragent string of this style or various servers will...# refuse to send us compressed content
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21523
                                                                                                                                                                                                                                                    Entropy (8bit):4.827830596623684
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:UqT9XC9VZv9QXCTxsCTHI7672ORgS0mzBvxFRTX7Xvt3wBTnFXhCUvuyqz:LT9XC9VZviXCVsCLI7JlmzBvTxvt3gTW
                                                                                                                                                                                                                                                    MD5:08EDF746B4A088CB4185C165177BD604
                                                                                                                                                                                                                                                    SHA1:395CDA114F23E513EEF4618DA39BB86D034124BF
                                                                                                                                                                                                                                                    SHA-256:517204EE436D08EFC287ABC97433C3BFFCAF42EC6592A3009B9FD3B985AD772C
                                                                                                                                                                                                                                                    SHA-512:C1727E265A6B0B54773C886A1BCE73512E799BA81A4FCEEEB84CDC33F5505A5E0984E96326A78C46BF142BC4652A80E213886F60EB54ADF92E4DFFE953C87F6B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# auto.tcl --..#..# utility procs formerly in init.tcl dealing with auto execution of commands..# and can be auto loaded themselves...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# auto_reset --..#..# Destroy all cached information for auto-loading and auto-execution, so that..# the information gets recomputed the next time it's needed. Also delete any..# commands that are listed in the auto-load index...#..# Arguments:..# None.....proc auto_reset {} {.. global auto_execs auto_index auto_path.. if {[array exists auto_index]} {...foreach cmdName [array names auto_index] {... set fqcn [namespace which $cmdName]... if {$fqcn eq ""} {....continue... }... rename $fqcn {}...}.. }.. unset -nocomplain auto_execs auto_index ::tcl::auto_oldpath.. if {
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):133439
                                                                                                                                                                                                                                                    Entropy (8bit):5.044814789288095
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:Cbn4IAhYvuCg9epsArAzqpSMpWzP7ejMiIAxBPqGYkPAPaZpHYM8EN4LhVLlarXL:Cbn4IM9epsArSqpSMpWzP7ejM/eBPqG3
                                                                                                                                                                                                                                                    MD5:88BB44A1364147FDD80F9FD78FBCEF61
                                                                                                                                                                                                                                                    SHA1:2C3454D2669F0CA83FECF17976D599C85B86E615
                                                                                                                                                                                                                                                    SHA-256:1947F8B188AB4AB6AA72EA68A58D2D9ADD0894FDF320F6B074EAE0F198368FB7
                                                                                                                                                                                                                                                    SHA-512:010B13E8A2D50521B5D7ADCC5F32F7CDE3F12E1053961C575D967DC6CFD368640BF45D23832E5E9C3868CDCA9FE0505698F949C5557D4169353634C94AA196B5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:#----------------------------------------------------------------------..#..# clock.tcl --..#..#.This file implements the portions of the [clock] ensemble that are..#.coded in Tcl. Refer to the users' manual to see the description of..#.the [clock] command and its subcommands...#..#..#----------------------------------------------------------------------..#..# Copyright (c) 2004-2007 Kevin B. Kenny..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..#----------------------------------------------------------------------....# We must have message catalogs that support the root locale, and we need..# access to the Registry on Windows systems.....uplevel \#0 {.. package require msgcat 1.6.. if { $::tcl_platform(platform) eq {windows} } {...if { [catch { package require registry 1.1 }] } {... namespace eval ::tcl::clock [list variable NoRegistry {}]...}.. }..}....# Put the library directory in
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1110
                                                                                                                                                                                                                                                    Entropy (8bit):2.1033474959326957
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:5c2VBUvEWVrVJ/eyN9j2iV2NdWWT0VbusV7EV7KVAMmVZyd851VFpsGkliX:5HVBUlJvRj7SOVbusZhAMiZyi77qsX
                                                                                                                                                                                                                                                    MD5:9E3A454FA480E9A99D2D5ACDAA775233
                                                                                                                                                                                                                                                    SHA1:493637BB570A5C96BB62F998BD0391FB59AFC5F0
                                                                                                                                                                                                                                                    SHA-256:FB87BF197F4F485B08EA81F7534BC07D9C3A538D022424BE11011A1FE3C413FD
                                                                                                                                                                                                                                                    SHA-512:EDFCB2BB6AB052D28D5CEBD08AD57F36D3A4CB83D557B1359B0ADE1266E24D8F3CE87B8240881396A5BA4FB45F8B74014784E8885CDB86680D98977CC0D130F0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# Encoding file: ascii, single-byte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
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):94389
                                                                                                                                                                                                                                                    Entropy (8bit):3.3217406555698195
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:UAHU3LIkZlmXrd/uQ0ao98zgKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fd:UVduBGf94gFMT6q95GDRBfd
                                                                                                                                                                                                                                                    MD5:41A874778111CC218BD421CF9C795EC2
                                                                                                                                                                                                                                                    SHA1:80857D106F71199CE187833D38DB091A819A520C
                                                                                                                                                                                                                                                    SHA-256:AD1ED201B69855BFD353BF969DFC55576DA35A963ABF1BF7FC6D8B5142A61A61
                                                                                                                                                                                                                                                    SHA-512:4244624124F86A3EFAB4C70B115A46C8ADF02D708860FA5F327CDBFA24BC3F9EFAD0C6EE58DE96B0B6BBC4CF6D99B322BB8657129007C86D6482F41C1503AAD4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# Encoding file: big5, multi-byte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
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):98634
                                                                                                                                                                                                                                                    Entropy (8bit):2.438904802083714
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:MPFOsOKqBLPf62X4lgQeLHj6RHUn0TQb8G47Ianrd28gr:MPAsknjX4OQe7aoMMarAFr
                                                                                                                                                                                                                                                    MD5:B6A7C59E6A48D91CC2DBCB2BBA7E4510
                                                                                                                                                                                                                                                    SHA1:16A9338F18202B26981F2028BEA412DD03BB0FF2
                                                                                                                                                                                                                                                    SHA-256:8924545CC92584169138AADB64683C07BBF846A57014C2E668D23B63F43F3610
                                                                                                                                                                                                                                                    SHA-512:3D644CF394A528A8699BE3679F787A4E1DAD657C04B810580A4C520F2C043471640FBE080AC46DFD3924C47A73BEE12A6AC69D291D09EB791AD0D64A73750B43
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# Encoding file: cns11643, double-byte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
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1111
                                                                                                                                                                                                                                                    Entropy (8bit):3.3578844928761034
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:CqHVBUlJvRj7SOVbusZhAMiZyi77q8ujr4z8tjsuVO6ys2K:JMlBVnrAMiwMm8ujr4z8emTys2K
                                                                                                                                                                                                                                                    MD5:9568EDE60D3F917F1671F5A625A801C4
                                                                                                                                                                                                                                                    SHA1:4F5B3308FE7F6845B46779DECF9B395E47AC7396
                                                                                                                                                                                                                                                    SHA-256:E2991A6F7A7A4D8D3C4C97947298FD5BACB3EAA2F898CEE17F5E21A9861B9626
                                                                                                                                                                                                                                                    SHA-512:9C32BE3E25FC2211CE91F7B9AE1F9EBA20071272BE2BBBA63A8B6E3CD6543C4C32CD62C4C4D153C94F5BE212E974A61EEFD70DDC005F1688D09D9D56E8E298A8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# Encoding file: cp1250, single-byte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
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1111
                                                                                                                                                                                                                                                    Entropy (8bit):3.358948900439905
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:CTHVBUlJvRj7SOVbusZhAMiZyi77qpREwKsF/+++SAJlz9aRme3cJI:wMlBVnrAMiwMmpKwKm/EYnsJI
                                                                                                                                                                                                                                                    MD5:83DAF47FD1F87B7B1E9E086F14C39E5B
                                                                                                                                                                                                                                                    SHA1:77AE330512EBFEF430A02213644BD1CFCE174298
                                                                                                                                                                                                                                                    SHA-256:0AA66DFF8A7AE570FEE83A803F8F5391D9F0C9BD6311796592D9B6E8E36BE6FC
                                                                                                                                                                                                                                                    SHA-512:D7CE2F44EDFE1DA6D3E07E9A41BB08AD42430BAAFADD09FD217F4B524323A01A1F4913B640C552D38AAEBFF75B0D50ED7A813A2A57C4019311158890C0162DF9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# Encoding file: cp1251, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..04020403201A0453201E20262020202120AC203004092039040A040C040B040F..045220182019201C201D202220132014009821220459203A045A045C045B045F..00A0040E045E040800A4049000A600A7040100A9040400AB00AC00AD00AE0407..00B000B104060456049100B500B600B704512116045400BB0458040504550457..0410041104120413041404150416041704180419041A041B041C041D041E041F..0420042104220423042404250426042704280429042A042B042C042D042E042F..043004310432043304340
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1111
                                                                                                                                                                                                                                                    Entropy (8bit):3.292994562910468
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:C4HVBUlJvRj7SOVbusZhAMiZyi77qdmV/rcwvGNNlkL+rSMH+tKv:rMlBVnrAMiwMmd2r/okLz0
                                                                                                                                                                                                                                                    MD5:E9117326C06FEE02C478027CB625C7D8
                                                                                                                                                                                                                                                    SHA1:2ED4092D573289925A5B71625CF43CC82B901DAF
                                                                                                                                                                                                                                                    SHA-256:741859CF238C3A63BBB20EC6ED51E46451372BB221CFFF438297D261D0561C2E
                                                                                                                                                                                                                                                    SHA-512:D0A39BC41ADC32F2F20B1A0EBAD33BF48DFA6ED5CC1D8F92700CDD431DB6C794C09D9F08BB5709B394ACF54116C3A1E060E2ABCC6B503E1501F8364D3EEBCD52
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# Encoding file: cp1252, single-byte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
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1111
                                                                                                                                                                                                                                                    Entropy (8bit):3.422723556981327
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:CRHVBUlJvRj7SOVbusZhAMiZyi77qduWn4T5K9QQSqiWeIDDdn:CMlBVnrAMiwMmduWnSKyQSqiWeIVn
                                                                                                                                                                                                                                                    MD5:441B86A0DE77F25C91DF1CD4685F651D
                                                                                                                                                                                                                                                    SHA1:D1E429916BC9423F55EEC8F17941521E9FE9D32B
                                                                                                                                                                                                                                                    SHA-256:5B8D47451F847C1BDE12CACA3739CA29860553C0B6399EE990D51B26F9A69722
                                                                                                                                                                                                                                                    SHA-512:35DF342DDA4E8790C6D53762465DF8B93B49B7B7E211D7A5753078EF559C9C9383EFF7285A90FF5C0020FBB16AF380EE3C8643F4CEB1E41917E72021079D722F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# Encoding file: cp1253, single-byte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
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):265
                                                                                                                                                                                                                                                    Entropy (8bit):4.872222510420193
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoKNvfcoKU3v6xyFjoKNo+3vfXM68vn:4EnLB3831vfD3v6g9F3vfc6+n
                                                                                                                                                                                                                                                    MD5:430498B4AB1E77C86BC1311A49747581
                                                                                                                                                                                                                                                    SHA1:684EAD965D9010C2A6E73DCACB2224FDE585F9FF
                                                                                                                                                                                                                                                    SHA-256:2E04B96DA002519D28125918A22FF2BB9659A668A7BCAD34D85DDDECEC8DC0B4
                                                                                                                                                                                                                                                    SHA-512:9F85A88A383DCFC54DAA6253D94C307A14B1CC91D5C97AF817B8122AF98025AB2430D0B2D656EBED09E78FB854D1F9CF99F3B791A6ECB7834112012739140126
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_IN DATE_FORMAT "%A %d %B %Y".. ::msgcat::mcset ar_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ar_IN DATE_TIME_FORMAT "%A %d %B %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1851
                                                                                                                                                                                                                                                    Entropy (8bit):4.08645484776227
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83sxS/Sm819+es/Ii/R91bpH0+U0c+es/Ii/R91bpH0+UO:43wiSm815MbJbHgMbJbp
                                                                                                                                                                                                                                                    MD5:5C62D606F4F14BC8994B28F9622D70DD
                                                                                                                                                                                                                                                    SHA1:E99F8CC5D330085545B05B69213E9D011D436990
                                                                                                                                                                                                                                                    SHA-256:5ADBB3D37C3369E5FC80D6A462C82598D5A22FAEF0E8DF6B3148231D2C6A7F73
                                                                                                                                                                                                                                                    SHA-512:81AC9200459B0896E27A028BD089A174F7F921B0367BC8FF1AB33D3E561417B6F8EC23DAB750ECB408AC8A11CDFDBFA4F890F9E723BB8607B017C9FEE00928A0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_JO DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_JO MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1851
                                                                                                                                                                                                                                                    Entropy (8bit):4.083347689510237
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83LxS/Sm8S9+es/Ii/R91bpH0+U/c+es/Ii/R91bpH0+UO:431iSm8S5MbJbQgMbJbp
                                                                                                                                                                                                                                                    MD5:6FC1CC738207E2F8E0871103841BC0D4
                                                                                                                                                                                                                                                    SHA1:D2C62C7F6DA1EF399FCBE2BA91C9562C87E6152F
                                                                                                                                                                                                                                                    SHA-256:1FC13070CF661488E90FECE84274C46B1F4CC7E1565EAB8F829CCAA65108DFCA
                                                                                                                                                                                                                                                    SHA-512:E547D5CBB746654051AFDA21942075BC2224C2FF75D440C6C34C642AD24CF622E520FF919B8BD4AFC0116D9CE69B3ABA4E81EE247C1388F3C5741150201F5C60
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_LB DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_LB MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1851
                                                                                                                                                                                                                                                    Entropy (8bit):4.084701680556524
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83lxS/Sm8M9+es/Ii/R91bpH0+UBc+es/Iv/I91bpH0+UO:43LiSm8M5MbJbSgMo0bp
                                                                                                                                                                                                                                                    MD5:8188C37CA44FEFFF8D895AAD503AD4F6
                                                                                                                                                                                                                                                    SHA1:C48F2E3B9FC055704D2DAFDC67E9D08EE6897D45
                                                                                                                                                                                                                                                    SHA-256:294F3E46C55453EDAD44567E1330F9B43E69A07FA0655B24DD2780A4490C1194
                                                                                                                                                                                                                                                    SHA-512:F86FCFC7C460473D46C472041AB2E1F9388CF34BCA9050295D1DAE454E35A2A0320D0C61D5E8CBB832AF74FFDD1A7511AF32EA2A53B481F39A1CBCF5F086D514
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_SY DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_SY MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2157
                                                                                                                                                                                                                                                    Entropy (8bit):4.27810535662921
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:43PI8IKQGQ8mA/XxQJxQnA9QJlPyI/tbCaQICMIcQ8InVI5tNIzQFIQQLtChjsI4:2PItK5BSb9ajfycCW5IzdQNxK
                                                                                                                                                                                                                                                    MD5:6334BDDFC1E0EAE4DBB2C90F85818FD8
                                                                                                                                                                                                                                                    SHA1:085EDC3D027D6B5A6A6A2561717EA89C8F8B8B39
                                                                                                                                                                                                                                                    SHA-256:A636A82C7D00CCDC0AF2496043FFA320F17B0D48A1232708810D3BB1453E881E
                                                                                                                                                                                                                                                    SHA-512:18ADB77314FCFD534E55B234B3A53A0BC572AB60B80D099D2F3B20E0C5FE66179FDC076AA43200DB3CA123BC6216989EC41448FA624D3BA9633413AD8AD6034C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset be DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0430\u0442"\.. "\u0441\u0440"\.. "\u0447\u0446"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset be DAYS_OF_WEEK_FULL [list \.. "\u043d\u044f\u0434\u0437\u0435\u043b\u044f"\.. "\u043f\u0430\u043d\u044f\u0434\u0437\u0435\u043b\u0430\u043a"\.. "\u0430\u045e\u0442\u043e\u0440\u0430\u043a"\.. "\u0441\u0435\u0440\u0430\u0434\u0430"\.. "\u0447\u0430\u0446\u0432\u0435\u0440"\.. "\u043f\u044f\u0442\u043d\u0456\u0446\u0430"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset be MONTHS_ABBREV [list \.. "\u0441\u0442\u0434"\.. "\u043b\u044e\u0442"\.. "\u0441\u043a\u0432"\.. "\u043a\u0440\u0441"\.. "\u043c\u0430\u0439"\.. "\u0447\u0440\u0432"\.. "\u043b\u043f\u043d"
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1871
                                                                                                                                                                                                                                                    Entropy (8bit):4.4251657008559935
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:43EUAIlnQf/QVdQ81mnEZqEavWQEQ3QvQrQL0QjQTtQDCQSY4tqP:27xMk+nEZqE3biIYbUi+C9y
                                                                                                                                                                                                                                                    MD5:E5225D6478C60E2502D18698BB917677
                                                                                                                                                                                                                                                    SHA1:52D611CB5351FB873D2535246B3A3C1A37094023
                                                                                                                                                                                                                                                    SHA-256:CFE4E44A3A751F113847667EC9EA741E762BBDE0D4284822CB337DF0F92C1ACA
                                                                                                                                                                                                                                                    SHA-512:59AB167177101088057BF4EE0F70262987A2177ECB72C613CCAAE2F3E8D8B77F07D15DA5BE3B8728E23C31A1C9736030AA4036A8CD00A24791751A298B3A88B3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bg DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0434"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset bg DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u043b\u044f"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0412\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0421\u0440\u044f\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u044a\u0440\u0442\u044a\u043a"\.. "\u041f\u0435\u0442\u044a\u043a"\.. "\u0421\u044a\u0431\u043e\u0442\u0430"].. ::msgcat::mcset bg MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset bg MO
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2335
                                                                                                                                                                                                                                                    Entropy (8bit):4.107102006297273
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR835e/MWrD//6HFEVcVVcCVcTUTVckVEVcT7VcEEVcby/Vcn0VcMr/0VcM8VcQ:43ktX++QalMObalMZ6IE6V
                                                                                                                                                                                                                                                    MD5:5D25E7FC65824AC987535FEA14A4045C
                                                                                                                                                                                                                                                    SHA1:85C10F05823CD3263FC7B3EC38796BEC261B3716
                                                                                                                                                                                                                                                    SHA-256:890EA6521DEB1B3C3913CCD92562F6360E064DAEE2E2B0356A6DD97A46264A1F
                                                                                                                                                                                                                                                    SHA-512:5D8A88ACAEBBF3CD721F288FA0F1FEE517EE568CA5482E30CFA1E36CD37DF011C449090E2D9041F1D046A191F13D4C5C4B6F9E2F16FD259E63CE46ECC4E4F81F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn DAYS_OF_WEEK_ABBREV [list \.. "\u09b0\u09ac\u09bf"\.. "\u09b8\u09cb\u09ae"\.. "\u09ae\u0999\u0997\u09b2"\.. "\u09ac\u09c1\u09a7"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf"\.. "\u09b6\u09c1\u0995\u09cd\u09b0"\.. "\u09b6\u09a8\u09bf"].. ::msgcat::mcset bn DAYS_OF_WEEK_FULL [list \.. "\u09b0\u09ac\u09bf\u09ac\u09be\u09b0"\.. "\u09b8\u09cb\u09ae\u09ac\u09be\u09b0"\.. "\u09ae\u0999\u0997\u09b2\u09ac\u09be\u09b0"\.. "\u09ac\u09c1\u09a7\u09ac\u09be\u09b0"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf\u09ac\u09be\u09b0"\.. "\u09b6\u09c1\u0995\u09cd\u09b0\u09ac\u09be\u09b0"\.. "\u09b6\u09a8\u09bf\u09ac\u09be\u09b0"].. ::msgcat::mcset bn MONTHS_ABBREV [list \.. "\u099c\u09be\u09a8\u09c1\u09df\u09be\u09b0\u09c0"\.. "\u09ab\u09c7\u09ac\u09cd\u09b0\u09c1\u09df\u09be
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):265
                                                                                                                                                                                                                                                    Entropy (8bit):4.868201122972066
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xovtvfluo/E3v6xyFjovto+3vflm68vn:4EnLB383UtvfltE3v6g8tF3vflm6+n
                                                                                                                                                                                                                                                    MD5:B91BB2ABC23B90962D2070B9588F2AB5
                                                                                                                                                                                                                                                    SHA1:CBB4E9CD600773792C6E9F3E6B27E99C1846B44F
                                                                                                                                                                                                                                                    SHA-256:B3D8A4632290B0F3DA690E47C1FDF06A8B9E171A96E938AFDB0DD52CF806CE54
                                                                                                                                                                                                                                                    SHA-512:932FC4B8C3CA72731187D56012AD7DD7777C4D447F16EEB17B9D68235C9590DF99992FD22B8D7C85A843A610F93CD36FAFA993C34C441255A1C0A93C73BC5FE4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn_IN DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset bn_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset bn_IN DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1152
                                                                                                                                                                                                                                                    Entropy (8bit):4.2880653012847985
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83FMVBNfPg+g+RjMu5+C6MB4zdiwvWvn:432g6jh65zd3gn
                                                                                                                                                                                                                                                    MD5:72DDD60C907DD235BCE4AB0A5AEE902C
                                                                                                                                                                                                                                                    SHA1:06150F793251687E6FBC3FDA3BC81BCBFC7DE763
                                                                                                                                                                                                                                                    SHA-256:3BE295DCC8FCDC767FED0C68E3867359C18E7E57D7DB6C07236B5BC572AD328E
                                                                                                                                                                                                                                                    SHA-512:3B0A85003692F1E46185D5CC09236D2DA5E6D29166C9812D07A7D6BF6AC6C3B0708F91C6899768D4DBA3528081B8B43E09F49622B70F1CF991AFAC5352B6BA37
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ca DAYS_OF_WEEK_ABBREV [list \.. "dg."\.. "dl."\.. "dt."\.. "dc."\.. "dj."\.. "dv."\.. "ds."].. ::msgcat::mcset ca DAYS_OF_WEEK_FULL [list \.. "diumenge"\.. "dilluns"\.. "dimarts"\.. "dimecres"\.. "dijous"\.. "divendres"\.. "dissabte"].. ::msgcat::mcset ca MONTHS_ABBREV [list \.. "gen."\.. "feb."\.. "mar\u00e7"\.. "abr."\.. "maig"\.. "juny"\.. "jul."\.. "ag."\.. "set."\.. "oct."\.. "nov."\.. "des."\.. ""].. ::msgcat::mcset ca MONTHS_FULL [list \.. "gener"\.. "febrer"\.. "mar\u00e7"\.. "abril"\.. "maig"\.. "juny"\.. "juliol"\.. "agost"\.. "setembre"\.. "octubre"\.. "novembre"\.. "desembre"\.. ""].. ::msg
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1354
                                                                                                                                                                                                                                                    Entropy (8bit):4.466447248030554
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83U4nZ4yJTkkG3mYWEZqO1R3DNBEVG+PYhxrU4UF3ecCvt7/v3e6:43TJTGmnEZqE5/EVEDOGtDp
                                                                                                                                                                                                                                                    MD5:F32EAD82CC26754C5A8E092873A28DB3
                                                                                                                                                                                                                                                    SHA1:325124660F62242B24623B4B737CB4616F86CFF3
                                                                                                                                                                                                                                                    SHA-256:AFEA12A16A6FA750EA610245133B90F178BA714848F89AEC37429A3E7B06BE1A
                                                                                                                                                                                                                                                    SHA-512:04E335AAFBF4D169983635FC87BCFFE86FBA570A3E1820D20240EF7B47E7A3CD94AE3598543DCE92A1F82B5146CAAD982EFE9490EFD9E581D58515CFC3930581
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset cs DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "\u00dat"\.. "St"\.. "\u010ct"\.. "P\u00e1"\.. "So"].. ::msgcat::mcset cs DAYS_OF_WEEK_FULL [list \.. "Ned\u011ble"\.. "Pond\u011bl\u00ed"\.. "\u00dater\u00fd"\.. "St\u0159eda"\.. "\u010ctvrtek"\.. "P\u00e1tek"\.. "Sobota"].. ::msgcat::mcset cs MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset cs MONTHS_FULL [list \.. "leden"\.. "\u00fanor"\.. "b\u0159ezen"\.. "duben"\.. "kv\u011bten"\.. "\u010derven"\.. "\u010dervenec"\.. "srpen"\.. "z\u00e1\u0159\u00ed"\.. "\u0159\u00edjen"\..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1208
                                                                                                                                                                                                                                                    Entropy (8bit):4.315504392809956
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83wV0tBVYuorIsmZ5meAxyISjTHU92WFVwpwvbvT:43w+DiuorreAY0zw8rT
                                                                                                                                                                                                                                                    MD5:27A6A8BE8903AEF9D0BE956906A89583
                                                                                                                                                                                                                                                    SHA1:EE29FDF67CB3AE150DF6BBBE603C1C3F5DA28641
                                                                                                                                                                                                                                                    SHA-256:0D422A991BCA13FE9033118691CFEDAB0F372222EBB0BC92BAF8E914EE816B84
                                                                                                                                                                                                                                                    SHA-512:0E702A679AD94BF479226B7DE32077562F3F95210F6453AE564138386DBB179941BA5359AEE9AC532F4A6E5BE745D6962D6B638A21DD48B865716F2FD2A0CB01
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset da DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset da DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset da MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset da MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marts"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset da B
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1276
                                                                                                                                                                                                                                                    Entropy (8bit):4.349293509679722
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83cFNSsZKKgXum47fpK2OaSIui7dHqWZ0ZIBFJWJvvvWIn:43InZKKgXoOqx1W67W9XWIn
                                                                                                                                                                                                                                                    MD5:EE3963A5F7E29C05C9617BE3FD897114
                                                                                                                                                                                                                                                    SHA1:0F978CA174DF596817F872B5EF1B447B9DFE651C
                                                                                                                                                                                                                                                    SHA-256:4C27733502066E8391654D1D372F92BF0484C5A3821E121AE8AA5B99378C99AE
                                                                                                                                                                                                                                                    SHA-512:EA933709C68F8199858A1CC1FFDA67EE7458CC57A163E672535EB0B4C37BFDC200604C7506748DAC3158B6CA63C2F076A2C6252B2A596E59F83D3B1D4BC9C901
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Mo"\.. "Di"\.. "Mi"\.. "Do"\.. "Fr"\.. "Sa"].. ::msgcat::mcset de DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mrz"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de BCE "v.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):847
                                                                                                                                                                                                                                                    Entropy (8bit):4.412930056658995
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR831sMm47fpK2++SIui7dHqWZ0ZItovGvzvW:431h+mx1Wm+QjW
                                                                                                                                                                                                                                                    MD5:A6227CD4F7434952D093F1F3C64B4378
                                                                                                                                                                                                                                                    SHA1:0DDB9A49CB83DDF2396B2ECA85093260710496C2
                                                                                                                                                                                                                                                    SHA-256:1C02D14140196623297F858E2EEF00B4159E1C6FAFE044EC65A48C9C24D46540
                                                                                                                                                                                                                                                    SHA-512:D63F34024356F5CE0335D14EA557F4BBF238CCA8265DD27C039C70F7F28FE737F368B030DEE10B2C536512D2815E1F5B19838D08745C6A76A39050D573597EB3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_AT MONTHS_ABBREV [list \.. "J\u00e4n"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_AT MONTHS_FULL [list \.. "J\u00e4nner"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de_AT DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset de_AT TIME_FORMAT "%T".. ::msgcat::mcset de_AT TIME_FORMAT_12 "%T".. ::msgcat::mcset de_AT DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1276
                                                                                                                                                                                                                                                    Entropy (8bit):4.389082225723362
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83B8VSysVB8VsZKKgJ5Mm47fpK26aSIui7dHqWZ0ZIlj5VevjevbDvW:43Bt1VBbZKKgJs6qx1Wc5VojobzW
                                                                                                                                                                                                                                                    MD5:C351057D8E5328C0790901D1F4DBEC9F
                                                                                                                                                                                                                                                    SHA1:F73DE8AEF7F8083B0726760AA003E81067A68588
                                                                                                                                                                                                                                                    SHA-256:532845CD15EC821C1939D000C648694A64E8CA8F0C14BAD5D79682CF991481CE
                                                                                                                                                                                                                                                    SHA-512:8152AD082D0A6A4EBE7E1CCA9D4A5F2E48ABE3F09F4385A517C523A67CA3B08E0F20C193D0F6850F37E55ED0CD6FBD201FE22CC824AF170976D04DB061212F2D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_BE DAYS_OF_WEEK_ABBREV [list \.. "Son"\.. "Mon"\.. "Die"\.. "Mit"\.. "Don"\.. "Fre"\.. "Sam"].. ::msgcat::mcset de_BE DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de_BE MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_BE MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::m
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2304
                                                                                                                                                                                                                                                    Entropy (8bit):4.371322909589862
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR833v+ZYYWtv+nWfFyL1NYOg+EKVJQ19tWQYmYaYRn9sWuSAJIJ6eRa6WrmdlX:43/pZyLjY0uYR9QmdkjC9r
                                                                                                                                                                                                                                                    MD5:7DD14B1F4FF532DCAF6D4C6F0DF82E9A
                                                                                                                                                                                                                                                    SHA1:707875FEF4207EBB71D066FDC54C7F68560C6DAD
                                                                                                                                                                                                                                                    SHA-256:8B23E0E2F0F319BB9A2DFDCCDC565FF79A62FA85094811189B6BC41594232B6B
                                                                                                                                                                                                                                                    SHA-512:5ECA072DE5DD7890270AE268C7C8D40EE2DB6966643604D16E54194DB0AD74FDA8D04848331E61B387E8B494AF18252E38671D939069EC4C90C672A629563B88
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset el DAYS_OF_WEEK_ABBREV [list \.. "\u039a\u03c5\u03c1"\.. "\u0394\u03b5\u03c5"\.. "\u03a4\u03c1\u03b9"\.. "\u03a4\u03b5\u03c4"\.. "\u03a0\u03b5\u03bc"\.. "\u03a0\u03b1\u03c1"\.. "\u03a3\u03b1\u03b2"].. ::msgcat::mcset el DAYS_OF_WEEK_FULL [list \.. "\u039a\u03c5\u03c1\u03b9\u03b1\u03ba\u03ae"\.. "\u0394\u03b5\u03c5\u03c4\u03ad\u03c1\u03b1"\.. "\u03a4\u03c1\u03af\u03c4\u03b7"\.. "\u03a4\u03b5\u03c4\u03ac\u03c1\u03c4\u03b7"\.. "\u03a0\u03ad\u03bc\u03c0\u03c4\u03b7"\.. "\u03a0\u03b1\u03c1\u03b1\u03c3\u03ba\u03b5\u03c5\u03ae"\.. "\u03a3\u03ac\u03b2\u03b2\u03b1\u03c4\u03bf"].. ::msgcat::mcset el MONTHS_ABBREV [list \.. "\u0399\u03b1\u03bd"\.. "\u03a6\u03b5\u03b2"\.. "\u039c\u03b1\u03c1"\.. "\u0391\u03c0\u03c1"\.. "\u039c\u03b1\u03ca"\.. "\u0399\u03bf\u
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):307
                                                                                                                                                                                                                                                    Entropy (8bit):4.896073290907262
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoCwmGjbmvFjoCws6W3v1oCws6W3v6p6HyFjoCwmT+3vjbe:4EnLB383QrmdSs6W3vss6W3v6QSoJ3ve
                                                                                                                                                                                                                                                    MD5:5B31AD8AC0000B01C4BD04BF6FC4784C
                                                                                                                                                                                                                                                    SHA1:F55145B473DDCAE38A0F7297D58B80B12B2A5271
                                                                                                                                                                                                                                                    SHA-256:705C66C14B6DE682EC7408EABDBA0800C626629E64458971BC8A4CBD3D5DB111
                                                                                                                                                                                                                                                    SHA-512:1CCE6BCAE5D1F7D80E10687F0BCA2AE1B2DD53F04A0F443DC9B552804D60E708E64326B62BA4E3787325D89837B4AC8CCCA9AF6F39CBD654BCC8A9C27EA63BB8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_AU DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_AU TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_AU TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_AU DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):312
                                                                                                                                                                                                                                                    Entropy (8bit):4.870560620756039
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoCr3FuoCsX3vtfNrsoCsX3v6YNIdjoCs+3v3FnN9vn:4EnLB383H3Fb3vtNN3v6y43v3FnNNn
                                                                                                                                                                                                                                                    MD5:DDA87ACED97F9F7771788A1A0A1E4433
                                                                                                                                                                                                                                                    SHA1:E221653CD659C095098180344654770FF059331B
                                                                                                                                                                                                                                                    SHA-256:BC87754A253C1036E423FA553DA182DBC56F62A13EDA811D8CD9E8AFA40404A6
                                                                                                                                                                                                                                                    SHA-512:BB95D9241B05686CA15C413746DD06071635CB070F38847BE9702397A86C01A3D54DEBE1ACAA51834AB74DB8D0F75E353995183864E382721425756EE46B0B1E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BE DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_BE TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset en_BE TIME_FORMAT_12 "%k h %M min %S s %z".. ::msgcat::mcset en_BE DATE_TIME_FORMAT "%d %b %Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.915769170926952
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xosmGMoss6W3v6ay/5osmT+3vR6HyFvn:4EnLB383hr8s6W3v6ay/hJ3voSVn
                                                                                                                                                                                                                                                    MD5:4CBF90CE15ECCB6B695AA78D7D659454
                                                                                                                                                                                                                                                    SHA1:30C26ADB03978C5E7288B964A14B692813D6E0B8
                                                                                                                                                                                                                                                    SHA-256:EC48F18995D46F82B1CC71EA285174505A50E3BA2017BCCE2D807149B7543FD0
                                                                                                                                                                                                                                                    SHA-512:CC809EBD1B2B5D9E918C2E2CE4E7075DFB0744C583F17C1C234D8437EF0C34654D2F09FF77544AD3430CEC78ABC70AA5F85F71AD1489A687B8087FCDFE07B088
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_BW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_BW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):295
                                                                                                                                                                                                                                                    Entropy (8bit):4.87629705076992
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoAhgqyFjoAZF3vX5oAZF3v6cvBoAh9+3vnFDL8vn:4EnLB383FhgqWDZF3vVZF3v6cvdhI3vM
                                                                                                                                                                                                                                                    MD5:BFC4A48F5B10D137A4D32B440C47D3C6
                                                                                                                                                                                                                                                    SHA1:C90EF2A8291DE589BC12D0A5B8AF2F0B00FEB7CD
                                                                                                                                                                                                                                                    SHA-256:3CF2D0937FD95264549CF5C768B898F01D4875A3EB4A85D457D758BC11DFEC6E
                                                                                                                                                                                                                                                    SHA-512:A91B81A956A438CA7274491CA107A2647CBDFB8AEB5FD7A58238F315590C74F83F2EBA4AA5C4E9A4A54F1FC1636318E94E5E4BBEA467326E0EACED079741E640
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_CA DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_CA TIME_FORMAT "%r".. ::msgcat::mcset en_CA TIME_FORMAT_12 "%I:%M:%S %p".. ::msgcat::mcset en_CA DATE_TIME_FORMAT "%a %d %b %Y %r %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                                    Entropy (8bit):4.892405843607203
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoEbtvqyFjoELE3vLjoELE3v6mjoEbto+3vnFDoAkvn:4EnLB383BbtvqWHLE3vTLE3v6EbtF3vW
                                                                                                                                                                                                                                                    MD5:52E55DE8C489265064A01CEEC823DCDD
                                                                                                                                                                                                                                                    SHA1:16F314A56AE0EAC9DAD58ADDEA6B25813A5BAA05
                                                                                                                                                                                                                                                    SHA-256:C2CE5B74F9E9C190B21C5DF4106303B7B794481228FB9A57065B9C822A1059C3
                                                                                                                                                                                                                                                    SHA-512:6010F29BF75D0CB4EE4F10781423A8CC68D5018DE8C633CD1217A7FE1299A0532E8C0E5D120188B748171EB255C587BB0B64B7384A58F725F3B6A4B9EA04393E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_GB DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_GB TIME_FORMAT "%T".. ::msgcat::mcset en_GB TIME_FORMAT_12 "%T".. ::msgcat::mcset en_GB DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):329
                                                                                                                                                                                                                                                    Entropy (8bit):4.851471679101967
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoa+joaQ9PoaAx/G4soaYYW3v6ay/5oaAx/T+3v4x6HyFvn:4EnLB383BSiF4KxW3v6ay/B/3v4ISVn
                                                                                                                                                                                                                                                    MD5:DE2A484508615D7C1377522AFF03E16C
                                                                                                                                                                                                                                                    SHA1:C27C0D10E7667AD95FFF731B4E45B2C6E665CC36
                                                                                                                                                                                                                                                    SHA-256:563450A38DB6C6A1911BC04F4F55B816910B3E768B1465A69F9B3BD27292DBEE
                                                                                                                                                                                                                                                    SHA-512:A360B0FD7E36BCC0FB4603D622C36199E5D4C705396C6701F29730EB5CB33D81B208541CADFAED5303FC329C7C6A465D23CA9584F0DEC2DE128E258478DD6661
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_HK AM "AM".. ::msgcat::mcset en_HK PM "PM".. ::msgcat::mcset en_HK DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_HK TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_HK DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                                    Entropy (8bit):4.833246107458447
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoK6qyFjoKi+3vLjoKi+3v6mjoKv+3vnFDoAkvn:4EnLB383CqW13vJ3v6b3v9dmn
                                                                                                                                                                                                                                                    MD5:57F0BBE1316D14BC41D0858902A7980A
                                                                                                                                                                                                                                                    SHA1:B68BF99A021B9F01FE69341DF06F5D1453156A97
                                                                                                                                                                                                                                                    SHA-256:9E0DCEE86A03B7BDD831E0008868A9B874C506315BF01DF3982AD3813FD3BA8E
                                                                                                                                                                                                                                                    SHA-512:864F32254AAD39859AFC47D0C90DC5F38CA86EF0BBC7DE61BE253756C22B7806E616B59802C4F4D7B2F5543BF7C070FFF6FAF253E0A337EC443337E63A2E5A57
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_IE TIME_FORMAT "%T".. ::msgcat::mcset en_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset en_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):318
                                                                                                                                                                                                                                                    Entropy (8bit):4.80637980762728
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoKr3ujoKrGtoKr5vMoKrw3v1oKr5o+3voAsvn:4EnLB383T9xvT3vJF3vonn
                                                                                                                                                                                                                                                    MD5:1A54E506E70B2125C6016B373D3DD074
                                                                                                                                                                                                                                                    SHA1:15289902BAA93208D8FB224E119166D0E044E34E
                                                                                                                                                                                                                                                    SHA-256:ADEA3A1AB8AA84237DDB2F276ABDB96DCB4C51932E920D1A5E336904E1138664
                                                                                                                                                                                                                                                    SHA-512:0D663233E6C96515713B3B829B605E72D8CE581AEF1C02FF6CA96598C040DCA42A3AC765EE9B5002E8969A331EB19A9AF0F8215F7113D0AD2F2EB2C560239D53
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IN AM "AM".. ::msgcat::mcset en_IN PM "PM".. ::msgcat::mcset en_IN DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_IN TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_IN DATE_TIME_FORMAT "%d %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):307
                                                                                                                                                                                                                                                    Entropy (8bit):4.939458132662909
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoyejbmvFjo63v1o63v6p6HyFjoy7+3vjb0ysvn:4EnLB383temdj3vd3v6QS1S3ven
                                                                                                                                                                                                                                                    MD5:7E81708F107658FFD31C3BFBF704A488
                                                                                                                                                                                                                                                    SHA1:7941ED040707591B68581337F8D90FA03C5E1406
                                                                                                                                                                                                                                                    SHA-256:EC305B7CB393421E6826D8F4FEA749D3902EBA53BFA488F2B463412F4070B9ED
                                                                                                                                                                                                                                                    SHA-512:8F038FF960F81D96FF9E3454D8ABDA7FFDA5B99DA304ACECC42E74DDBED839388246F66B58928DA902D3B475FBA46602B34F6829A87ECB1124FFC47C036B4DBE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_NZ DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_NZ TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_NZ TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_NZ DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):329
                                                                                                                                                                                                                                                    Entropy (8bit):4.824360175945298
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoojoOo2e4soe3v6ay/5o27+3v4x6HyFvn:4EnLB38304u3v6ay/k3v4ISVn
                                                                                                                                                                                                                                                    MD5:E2E3BD806C20D7FB88109B7F3B84C072
                                                                                                                                                                                                                                                    SHA1:2D7AD6BECA9C4D611BAE9747AD55A3E9385C2B42
                                                                                                                                                                                                                                                    SHA-256:3A9C22B07906544C04F7A29B800FCE87C09D7FDF5C251236925115CF251A3890
                                                                                                                                                                                                                                                    SHA-512:B14756B59BCABF8B29B41AC688E4F3A011735AF190B88F88B7B5FDDD3DA77F63FFC0F7875B3B453729CD3BC65E79F75F6E632CA68952EF473F78337D89E80BF2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_PH AM "AM".. ::msgcat::mcset en_PH PM "PM".. ::msgcat::mcset en_PH DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_PH TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_PH DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.911413468674953
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoQW53FuoQGuX3v6ZwoQWa+3v3F0fxvn:4EnLB383V83FOJ3v62c3v3FEn
                                                                                                                                                                                                                                                    MD5:F70245D73BE985091459ADF74B089EBC
                                                                                                                                                                                                                                                    SHA1:21D52C336C08526D9DCF1AEC1F0701CB8B073D7A
                                                                                                                                                                                                                                                    SHA-256:D565679AE9AACBFE3B5273FE29BD46F46FFBB63C837D7925C11356D267F5FF82
                                                                                                                                                                                                                                                    SHA-512:171C70EB10D5E6421A55CE9B1AE99763E23FB6A6F563F69FE099D07C07FCA0CF8D3F6F00C5BB38BFF59A5F4C311506C4A9593F86C12B3B9E1861E72656B3800B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_SG DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset en_SG DATE_TIME_FORMAT "%d %b %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):251
                                                                                                                                                                                                                                                    Entropy (8bit):4.937431055623088
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoOr0lIZoOK3v6poOs+3v0l6Uvn:4EnLB383z+3v6R3vl2n
                                                                                                                                                                                                                                                    MD5:FCA7B13CA6C9527D396A95BEA94CC92D
                                                                                                                                                                                                                                                    SHA1:E6F338A08F72DA11B97F70518D1565E6EF9AD798
                                                                                                                                                                                                                                                    SHA-256:67C253E2A187AA814809418E5B7A21F3A1F9FB5073458A59D80290F58C6C1EB4
                                                                                                                                                                                                                                                    SHA-512:37B8B4EA24B1C77AF0252A17660650CB2D4F8BB55C75817D6A94E1B81A3DDEF9913D12D3BF80C7BFE524CD0AD84E353E73238056759E6545BFE69EF5F806B8B7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZA DATE_FORMAT "%Y/%m/%d".. ::msgcat::mcset en_ZA TIME_FORMAT_12 "%I:%M:%S".. ::msgcat::mcset en_ZA DATE_TIME_FORMAT "%Y/%m/%d %I:%M:%S %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.934659260313229
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoEmGMoEs6W3v6ay/5oEmT+3vR6HyFvn:4EnLB383Zr0s6W3v6ay/ZJ3voSVn
                                                                                                                                                                                                                                                    MD5:A302091F490344B7A79C9463480AD7CF
                                                                                                                                                                                                                                                    SHA1:E3992D665077177BAD5A4771F1BAF52C2AD1829C
                                                                                                                                                                                                                                                    SHA-256:6F4754CE29DFA4F0E7957923249151CE8277395D1AF9F102D61B185F85899E4E
                                                                                                                                                                                                                                                    SHA-512:FEBDB0BD6D0FD4C592DB781836F93F0C579399D324112F8829B769303CC6EEA487AAB14EBD60ED1B4F3B3DABF501601C9F65656327FF54853BF2CD9EC6A2F00F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_ZW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_ZW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1285
                                                                                                                                                                                                                                                    Entropy (8bit):4.3537859241297845
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83dRb4vyomrIsmZ55vrAO0LH+50ydAcveva:43PT5rWvrAR60yW6oa
                                                                                                                                                                                                                                                    MD5:D87605E6282713EED41D56D53B7A04FD
                                                                                                                                                                                                                                                    SHA1:41AAD4BD3B72CCBB6A762FEED3C24931642DD867
                                                                                                                                                                                                                                                    SHA-256:98D52CAB5CA65789D1DC37949B65BAF0272AB87BCCBB4D4982C3AF380D5406AB
                                                                                                                                                                                                                                                    SHA-512:4A4F51B2FD0248B52530B5D9FE6BFCFE455147CBE2C1F073804A53666945405F89CBBAD219FFF6904C1F92885F7C53B9D9A969732D662CEA8EC1717B3303B294
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eo DAYS_OF_WEEK_ABBREV [list \.. "di"\.. "lu"\.. "ma"\.. "me"\.. "\u0135a"\.. "ve"\.. "sa"].. ::msgcat::mcset eo DAYS_OF_WEEK_FULL [list \.. "diman\u0109o"\.. "lundo"\.. "mardo"\.. "merkredo"\.. "\u0135a\u016ddo"\.. "vendredo"\.. "sabato"].. ::msgcat::mcset eo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "a\u016dg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset eo MONTHS_FULL [list \.. "januaro"\.. "februaro"\.. "marto"\.. "aprilo"\.. "majo"\.. "junio"\.. "julio"\.. "a\u016dgusto"\.. "septembro"\.. "oktobro"\.. "novembro"\.. "decembro"\.. ""].. ::m
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1232
                                                                                                                                                                                                                                                    Entropy (8bit):4.2910064237800025
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83hEVIhlp4herIsYoorrClH+Fo9ARhprBvtFvr6:43OVY7+ercrmsYsr1thr6
                                                                                                                                                                                                                                                    MD5:91DE6EE8E1A251EF73CC74BFB0216CAC
                                                                                                                                                                                                                                                    SHA1:1FB01E3CF2CAFA95CC451BC34AB89DC542BBD7DD
                                                                                                                                                                                                                                                    SHA-256:E9A6FE8CCE7C808487DA505176984D02F7D644425934CEDB10B521FE1E796202
                                                                                                                                                                                                                                                    SHA-512:46CFD80E68461F165EE6A93AB6B433E4D4DA6A9A76CB7F3EF5766AC67567A7AFFB7B4E950A5AFA7C69C91F72AC82D2A448D32E39BBFC0BF26D2257460471EEC1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mi\u00e9"\.. "jue"\.. "vie"\.. "s\u00e1b"].. ::msgcat::mcset es DAYS_OF_WEEK_FULL [list \.. "domingo"\.. "lunes"\.. "martes"\.. "mi\u00e9rcoles"\.. "jueves"\.. "viernes"\.. "s\u00e1bado"].. ::msgcat::mcset es MONTHS_ABBREV [list \.. "ene"\.. "feb"\.. "mar"\.. "abr"\.. "may"\.. "jun"\.. "jul"\.. "ago"\.. "sep"\.. "oct"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset es MONTHS_FULL [list \.. "enero"\.. "febrero"\.. "marzo"\.. "abril"\.. "mayo"\.. "junio"\.. "julio"\.. "agosto"\.. "septiembre"\.. "octubre"\.. "noviembre"\.. "diciembre"\.. ""].. ::msgc
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):248
                                                                                                                                                                                                                                                    Entropy (8bit):4.878377455979812
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xo8GzvFjot/W3v1o8T+3v9ysvn:4EnLB3833GzdV3vLK3vnn
                                                                                                                                                                                                                                                    MD5:313966A7E4F50BB77996FDE45E342CA9
                                                                                                                                                                                                                                                    SHA1:021DF7211DAE9A635D52F7005672C157DBBAE182
                                                                                                                                                                                                                                                    SHA-256:B97DCEA4FEC3E14632B1511D8C4F9E5A157D97B4EBBC7C6EE100C3558CB2947F
                                                                                                                                                                                                                                                    SHA-512:79DCC76263310523BAF1100C70918FCE6BECB47BE360E4A26F11C61F27E14FC28B588A9253AA0C1F08F45AE8A03312A30FBDCF4FDFFDC5BF9D086C4B539DE022
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_AR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_AR TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset es_AR DATE_TIME_FORMAT "%d/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.924579610789789
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoYePWWjoU3v6ry/5oY7+3vPUe6HyFvn:4EnLB383nedh3v6ry/nS3vs3SVn
                                                                                                                                                                                                                                                    MD5:EF58B1097A3C6F2133BD7AA8CCC1AD1B
                                                                                                                                                                                                                                                    SHA1:BD479E4635F3CD70A6A90E07B7E92757BC9E2687
                                                                                                                                                                                                                                                    SHA-256:B47F55539DB6F64304DEA080D6F9A39165F1B9D4704DCBA4C182DBD3AA31A11B
                                                                                                                                                                                                                                                    SHA-512:F9EB1489E5002200D255A45DC57132DEFD2A2C6DE5BC049D0D9720575E4FDD1B6A212D9E15974C6A2E0D0886069EA0DD967AD7C20845EC38EB74CBED0C3E5BE1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_BO DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_BO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_BO DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.9352990174129925
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xodvPWWjok3v6ry/5odo+3vPUe6HyFvn:4EnLB383OdV3v6ry/i3vs3SVn
                                                                                                                                                                                                                                                    MD5:42BCE0EE3A3F9E9782E5DE72C989903A
                                                                                                                                                                                                                                                    SHA1:0960646417A61E8C31D408AE00B36A1284D0300E
                                                                                                                                                                                                                                                    SHA-256:9D1A2A6EBA673C6F6D964DBCDDF228CB64978F282E70E494B60D74E16A1DB9CB
                                                                                                                                                                                                                                                    SHA-512:C53DDCC17F261CFFAA2205879A131CFD23A7BCF4D3787090A0EA8D18530C4805903ED6CF31B53A34C70510A314EBBB68676E9F128289B42C5EFBC701405D5645
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CL DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_CL TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CL DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.908553844782894
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xo4FjbmvFjo4F+3v6ry/5o4++3vjb0f6HyFvn:4EnLB3831mdD+3v6ry/P3vbSVn
                                                                                                                                                                                                                                                    MD5:6A8F31AE734DCEE4845454408CDB3BC5
                                                                                                                                                                                                                                                    SHA1:A3B9A0124D3CFA9E0E5957612897B23193AD5D59
                                                                                                                                                                                                                                                    SHA-256:5FAC53ACFB305C055AFD0BA824742A78CB506046B26DAC21C73F0BB60C2B889A
                                                                                                                                                                                                                                                    SHA-512:188A65CFE2FBD04D83F363AEA166F224137C8A7009A9EBEB24B2A9AC89D9484D3A7109A4CE08F5C0A28911D81571230CC37554F4F19956AE163F9304911EE53C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CO DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_CO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CO DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.919346233482604
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xo76GzvFjoTW3v6ry/5o76T+3v9f6HyFvn:4EnLB383K6Gzdj3v6ry/K6K3vMSVn
                                                                                                                                                                                                                                                    MD5:2EDDA3F61BA4D049E6C871D88322CF72
                                                                                                                                                                                                                                                    SHA1:40AFB64AF810596FCBDBD742ACAFE25CE56F3949
                                                                                                                                                                                                                                                    SHA-256:A33DC22330D087B8567670B4915C334FF1741EE03F05D616CC801ECFDA1D9E64
                                                                                                                                                                                                                                                    SHA-512:B6A6059B44F064C5CB59A3DAFAA7BE9064EE3E38F5FA6391017D931EF3A2B471DC4D556B7BEC6852FD1F6260EF17F476754D6BEA89E035748E9304977513CFB5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_CR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CR DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.913083040975068
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xomerQZ2jou3v6ry/5om7+3vrQZg6HyFvn:4EnLB383sk4/3v6ry/s3vkrSVn
                                                                                                                                                                                                                                                    MD5:76CFD4F568EA799F9A4082865633FF97
                                                                                                                                                                                                                                                    SHA1:B09846BBF7A78243A5075F2DC9241791DCBA434B
                                                                                                                                                                                                                                                    SHA-256:8DC2F857E91912ED46A94EB6B37DD6170EA7BCDDCD41CB85C0926A74EE12FCC1
                                                                                                                                                                                                                                                    SHA-512:58B20A8A5D1F8C19AC36E61965106266B7E6F7E95DDD6AD9C4BB9FD7FFC561CB0E2103639D901A6A78CE2DD154CBF7F3AE0F71B4DC1CCB11DC6BB40D9C6E2157
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_DO DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_DO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_DO DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.915857529388286
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xozgzvFjoro+3v6ry/5oz9+3v9f6HyFvn:4EnLB383OgzdkF3v6ry/OI3vMSVn
                                                                                                                                                                                                                                                    MD5:94B713B1560FE7711EA746F1CEBD37CD
                                                                                                                                                                                                                                                    SHA1:E7047E8F04D731D38FA328FBC0E1856C4A8BB23D
                                                                                                                                                                                                                                                    SHA-256:52AB5A6C9DD4F130A75C049B3AF8F54B84071FC190374BCCF5FA0E1F3B91EB21
                                                                                                                                                                                                                                                    SHA-512:EE807D4D74A609F642CC3C6FC3D736708F67A6931DEB95288AB5822DA256BE4C908A346036195CF4266408458906D28BB5C715EEAFCACFC4FE45D4E6D8E435FE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_EC DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_EC TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_EC DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xohvjbmvFjoI3v6ry/5oho+3vjb0f6HyFvn:4EnLB383KmdJ3v6ry/W3vbSVn
                                                                                                                                                                                                                                                    MD5:761D0A468DF2EE75BC2CAB09D5FF38CD
                                                                                                                                                                                                                                                    SHA1:D627BE45FE71CCB3CA53153393C075FF5136C2F3
                                                                                                                                                                                                                                                    SHA-256:19B4D3025156C060A16328370A3FDB9F141298DECFC8F97BE606F6438FECE2EE
                                                                                                                                                                                                                                                    SHA-512:6CF7C9004A8A3B70495862B7D21921B1A6263C2153FEBC5C4997366498ABBFE70263B436C2B4998550780A4C3A58DCF0AAE7420FF9D414323D731FA44BD83104
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_GT DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_GT TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_GT DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.947925914291734
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoIvriSFjoP3v6ry/5oIo+3vrig6HyFvn:4EnLB383V+2m3v6ry/v3v+lSVn
                                                                                                                                                                                                                                                    MD5:33CEE7F947A484B076F5FA7871A30FEB
                                                                                                                                                                                                                                                    SHA1:F77F8D1F42008770A6FF1F5097C863ECF482BEBE
                                                                                                                                                                                                                                                    SHA-256:07873D4D59BB41000706A844859C73D26B1FF794058AA83CFFCA804981A24038
                                                                                                                                                                                                                                                    SHA-512:EBF6873F9CB554489EFCD352943100C00171E49D27153769D1C4DB25E2D1F44F2D34869B596C267C9BB59ED0444468D9982137CFB1C6035FB15A855BB867133B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_HN DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_HN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_HN DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoPjbmvFjoH+3v6ry/5oI+3vjb0f6HyFvn:4EnLB383UmdD3v6ry/k3vbSVn
                                                                                                                                                                                                                                                    MD5:678D7A6DC32355246BF3AC485A24AF4D
                                                                                                                                                                                                                                                    SHA1:B6C273D3BE5FB9F5A221B0333870CCE41CEDFDE4
                                                                                                                                                                                                                                                    SHA-256:A0F57137D2C0ABDC933E03CFB188F5632176C195CEADB9DC80D469C8DC6CEDC6
                                                                                                                                                                                                                                                    SHA-512:571404CCB0591C681C975E3F7A6C6972FAF2362F1D48BFC95E69A9EAE2DB3F40BF4B666C41950C4924E3FD820C61ED91204F92283B8554F1BD35B64D53BD4125
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_MX DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_MX TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_MX DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.918215906418583
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoe/GriSFjo3W3v6ry/5oe/T+3vrig6HyFvn:4EnLB383Re+2eW3v6ry/RS3v+lSVn
                                                                                                                                                                                                                                                    MD5:471C41907CE5DB1F30C647A789870F78
                                                                                                                                                                                                                                                    SHA1:C575A639609620AF7C56430991D0E4C2B50BDEC5
                                                                                                                                                                                                                                                    SHA-256:6250663DA1378E54BEDCEF206583D212BC0D61D04D070495238D33715BB20CAE
                                                                                                                                                                                                                                                    SHA-512:CAE32DF8F583542CAFE3292501725D85B697A5C1F9A0A7993490E8A69B6CE5CE3DE3AA2733B14D989A8D13B5E31B437DB42E9AB9D1851FE72313592C752B5061
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_NI DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_NI TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_NI DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.906719336603863
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoX5rQZ2joHE3v6ry/5oXa+3vrQZg6HyFvn:4EnLB383ak4F3v6ry/G3vkrSVn
                                                                                                                                                                                                                                                    MD5:571F6716293442672521F70854A5AD05
                                                                                                                                                                                                                                                    SHA1:525EBDEA6F85FC769B6C0C0B179BD98381647123
                                                                                                                                                                                                                                                    SHA-256:EBB661C1C09E7D4F6FBCC4B2DAD0F41442B1FFDD27F003ABDC0375DD316E57D7
                                                                                                                                                                                                                                                    SHA-512:C6176EE48515BDFC09B8347DAC5FD2C0165AA765916457DC7B057E526785AC912481CB72F118D2943372213B23CE3C39739263C2B3DA4DBFEB24C522ACC0439D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PA DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_PA TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PA DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.90959433688075
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoIgzvFjoQ9X3v6ry/5oI9+3v9f6HyFvn:4EnLB383+zdB3v6ry/y3vMSVn
                                                                                                                                                                                                                                                    MD5:5A5997D834DDD3E2E8FF8C6956AD54AC
                                                                                                                                                                                                                                                    SHA1:AB4110E37B3665D738A8F2B3E64CBA9E99127301
                                                                                                                                                                                                                                                    SHA-256:90C130B66958CF63CB3DDD2C633E58444357DBAB44C56831DD794CBD2EB1AED0
                                                                                                                                                                                                                                                    SHA-512:1FEB8E77EA7B886E4A06279AC8A4B6200DBB86DCD28989651B92A0C9147A7BCFBB871DF8F904A1CF8F869BFFBD21325505AC44A4DBEBE1EFC87D43174597F1F3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.905689521403511
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xo06GriSFjoeW3v6ry/5o06T+3vrig6HyFvn:4EnLB383gG+263v6ry/gK3v+lSVn
                                                                                                                                                                                                                                                    MD5:CE811BB8D12C7E6D53338759CCFB0A22
                                                                                                                                                                                                                                                    SHA1:0AED290AA479DE6887CCB58D3F0A0F379EF8D558
                                                                                                                                                                                                                                                    SHA-256:F790E8E48DC079DCD7DEB58170561006A31294F7E4ACBF9CF2ABFA3DB9E3FA9E
                                                                                                                                                                                                                                                    SHA-512:0C73654CC3D33F76D9BF545BD6C5E42CBDD10B6D9750BFD6536806010F3B6A3C3647FB9D5E7E75A39823FDB857E13D07B7F987809C94B9F980E6D3A6D3108E85
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PR DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_PR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PR DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.917539255090736
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xo/5zvFjovE3v6ry/5o/a+3v9f6HyFvn:4EnLB383Czdt3v6ry/+3vMSVn
                                                                                                                                                                                                                                                    MD5:9CD6FAC4121E3D287C87157142E32845
                                                                                                                                                                                                                                                    SHA1:3081FE2197017EC8E052756A407880C1C4ED026A
                                                                                                                                                                                                                                                    SHA-256:70263F7EB22822DFEE8849B7AC4418ED9331275A71E77236B59226396505CDFF
                                                                                                                                                                                                                                                    SHA-512:25DC054085C4078734988EEDD87E31ABE93DA8B43512E924DE4BCDE9F8EC670436B72FAD1855484F9AC71DD0BEDD9ED30304D02219C4FFC4B0516D8889BDF9F9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.929035824905457
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xofriSFjo3+3v6ry/5oY+3vrig6HyFvn:4EnLB383Y+22+3v6ry/Q3v+lSVn
                                                                                                                                                                                                                                                    MD5:AF300EA6E733DC6820768EA16194B472
                                                                                                                                                                                                                                                    SHA1:7766A6EB3D07BCC759CF6718EF3D6EC3FCE13565
                                                                                                                                                                                                                                                    SHA-256:26A38B3745C95673D21BABB987F1D41EE08DDA945C670F5432BA0CE6F893C0E9
                                                                                                                                                                                                                                                    SHA-512:C38D67C912584BE539D71881C6517AC186CBB336A160602DA716CE2708B2D38CE8FA7DD23EDB98890ABB7119B924B6C7816C18EC18F20C49D6284DF2386E32EE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_SV DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_SV TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_SV DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.923802447598272
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xooygzvFjooq9X3v6ry/5ooy9+3v9f6HyFvn:4EnLB3835rzdbsX3v6ry/5J3vMSVn
                                                                                                                                                                                                                                                    MD5:2DC550FEC3F477B1159B824479BCE707
                                                                                                                                                                                                                                                    SHA1:4D0B20CF3E50B64D74655A405A7750E0B0BB4375
                                                                                                                                                                                                                                                    SHA-256:1291B58810739EA0651493DD7887F5EE3E14BDB806E06DD4BB8AE2520C742EDA
                                                                                                                                                                                                                                                    SHA-512:B12B927ACA6274904928A6A6CAEC8339A794C74A1F1804FF93AABC132AF9AD8AC5117F20067A60EFEBC9887150D7ACA5BE9643FF61509666011FD203211C25B9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_UY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_UY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_UY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.928484426267027
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoXrzvFjoXK3v6ry/5oXs+3v9f6HyFvn:4EnLB3838zdv3v6ry/c3vMSVn
                                                                                                                                                                                                                                                    MD5:184D6C4B9F0AA874DEB959F63F7CC01B
                                                                                                                                                                                                                                                    SHA1:5FB370B498289590C977F6B489FF646F0FB27425
                                                                                                                                                                                                                                                    SHA-256:91191517403C712299919F9C797F952502E33CB6961D1DBEE3A7C9E8D2B170B9
                                                                                                                                                                                                                                                    SHA-512:881CCAB0950AE993744ECCA141120C005F53D684167A3E5CBDDF950D110D630FB2B4F6AE6E3D0E06D5110AE25EA00A4F4DAFB03AD3B227DC8C63464D434431DA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_VE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_VE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_VE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1258
                                                                                                                                                                                                                                                    Entropy (8bit):4.391217201307309
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83P1Y2+1YoQVTsC/m48qpRTVTR7I/68qqq4Z0yoN7emG5wsvtqmsv5t:43P1p+1jQ9sq8y9v8Yko7emG5wKtqmKX
                                                                                                                                                                                                                                                    MD5:C8C5EF2FA6DD8DBD5BBD2699BE1A0BF6
                                                                                                                                                                                                                                                    SHA1:F5E26B40786B8987C98F9CBDEF5522043574A9ED
                                                                                                                                                                                                                                                    SHA-256:4BEE224C21B0483CFF39BE145C671AA20CB7872C8727FD918C0E8ECA2BBEB172
                                                                                                                                                                                                                                                    SHA-512:757FA85C137A11C1A3F4A8392C7A4E4030A67D0E593FA25A98BEC07DB295399AB2C0D9EBE61E07420B14387A29C060DC3AF812A1E7B85110DBB13C3C3DCB3600
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset et DAYS_OF_WEEK_ABBREV [list \.. "P"\.. "E"\.. "T"\.. "K"\.. "N"\.. "R"\.. "L"].. ::msgcat::mcset et DAYS_OF_WEEK_FULL [list \.. "p\u00fchap\u00e4ev"\.. "esmasp\u00e4ev"\.. "teisip\u00e4ev"\.. "kolmap\u00e4ev"\.. "neljap\u00e4ev"\.. "reede"\.. "laup\u00e4ev"].. ::msgcat::mcset et MONTHS_ABBREV [list \.. "Jaan"\.. "Veebr"\.. "M\u00e4rts"\.. "Apr"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "Aug"\.. "Sept"\.. "Okt"\.. "Nov"\.. "Dets"\.. ""].. ::msgcat::mcset et MONTHS_FULL [list \.. "Jaanuar"\.. "Veebruar"\.. "M\u00e4rts"\.. "Aprill"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "August"\.. "September"\.. "Oktoober"\.. "November"\.. "De
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1032
                                                                                                                                                                                                                                                    Entropy (8bit):4.002617252503668
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83DEXk8TT7vXk8TTMtzCIsOo/ssP6tvf1I49sHT:434bTbbTc+RjKi4mz
                                                                                                                                                                                                                                                    MD5:ED9805AF5BFB54EB28C6CB3975F86F5B
                                                                                                                                                                                                                                                    SHA1:2BD91BD850028712F35A2DDB2555036FBF6E8114
                                                                                                                                                                                                                                                    SHA-256:6889B57D29B670C6CFB7B5A3F2F1749D12C802E8E9629014D06CE23C034C7EF1
                                                                                                                                                                                                                                                    SHA-512:16F31DE5D2B0D3ED2D975C7891C73C48F073CDAC28F17572FC9424C2D384DDFE9E5E235F17C788F42840CB2D819D2D9499B909AB80FEF1B09F2AE1627CF1DADC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu DAYS_OF_WEEK_ABBREV [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu DAYS_OF_WEEK_FULL [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu MONTHS_ABBREV [list \.. "urt"\.. "ots"\.. "mar"\.. "api"\.. "mai"\.. "eka"\.. "uzt"\.. "abu"\.. "ira"\.. "urr"\.. "aza"\.. "abe"\.. ""].. ::msgcat::mcset eu MONTHS_FULL [list \.. "urtarrila"\.. "otsaila"\.. "martxoa"\.. "apirila"\.. "maiatza"\.. "ekaina"\.. "uztaila"\.. "abuztua"\.. "iraila"\.. "urria"\.. "azaroa"\..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):294
                                                                                                                                                                                                                                                    Entropy (8bit):4.915392589807169
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoszFnJF+l6VvBoszw3vLjoszw3v6mjosz++3v/RHvn:4EnLB383FL+l6VQ3vO3v6G3vZPn
                                                                                                                                                                                                                                                    MD5:4C91AA000D4316585893025CBB96E910
                                                                                                                                                                                                                                                    SHA1:3D4E73839A1A8CB9DEC1E59D9D2813257D9480F0
                                                                                                                                                                                                                                                    SHA-256:D45CC432E5743E6CEC34E9A1E0F91A9D5C315CDA409E0826B51AD9D908479EB6
                                                                                                                                                                                                                                                    SHA-512:0731F2EEB22ADC7EF8AF215B9EB4C5A66B33BC90E4F80CF7AA482AD002CB30543547230124A0507EC79EDDD6903A042EDA5D7C8AFD77F7FC994EFC6853FABB05
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu_ES DATE_FORMAT "%a, %Yeko %bren %da".. ::msgcat::mcset eu_ES TIME_FORMAT "%T".. ::msgcat::mcset eu_ES TIME_FORMAT_12 "%T".. ::msgcat::mcset eu_ES DATE_TIME_FORMAT "%y-%m-%d %T %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1711
                                                                                                                                                                                                                                                    Entropy (8bit):4.21837106187395
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83CnMqnbxbGwgjSyiY/Xw2mS1yM/8ye48YyfNqTb2gyj/8yHkQp:43Yzyhgvs9yi4P
                                                                                                                                                                                                                                                    MD5:7AB25F4E7E457469DC61A33176B3AA72
                                                                                                                                                                                                                                                    SHA1:EEA98283D250A99E33DD4D5D9B1B76A029716CE6
                                                                                                                                                                                                                                                    SHA-256:86898728B275288693B200568DC927C3FF5B9050690876C4441A8339DAE06386
                                                                                                                                                                                                                                                    SHA-512:7524437F91E91751BEB7A378D7674C49E5D84B716FE962F4C23580C46A671F3F33638FCD37A8F90C86E24DA8F54448E06AC9C3AEFFB5613E94A04E512C1AD68D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0648\u062a
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2009
                                                                                                                                                                                                                                                    Entropy (8bit):4.491667766230948
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83KnMqnbxbGUgjDiY/Xw2mS1yM/8ye48tfNqTb2gyj/8yHkQLoRv9v/vNv0P:43wihgvsai4Rmv53JU
                                                                                                                                                                                                                                                    MD5:C59EE7CA80AD9F612A21C8B6674A820E
                                                                                                                                                                                                                                                    SHA1:AEFD631EFC1892063244FA622DE1A091C461E370
                                                                                                                                                                                                                                                    SHA-256:6B56545C1AE1DE53BC2389BB7AE59F115BADE24F907E384E079491DC77D6541D
                                                                                                                                                                                                                                                    SHA-512:42F52091480599D317FB80DF8E52A6C6F88614C6172BF4033974DD136FB30E6F47D38982C8A7BC14CF3165C3EBAE3680F94DF3A0ED079AB68165286251CD0BD7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IN DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa_IN DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa_IN MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):426
                                                                                                                                                                                                                                                    Entropy (8bit):5.12739029869254
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:4EnLB383D2WGz7A/3vy3v6TANCmK3vz7AAbn:4aR83DoPivkvFk5vPN
                                                                                                                                                                                                                                                    MD5:9778A7C3ABD37ECBEC0BB9715E52FAF8
                                                                                                                                                                                                                                                    SHA1:D8063CA7779674EB1D9FE3E4B4774DB20B93038B
                                                                                                                                                                                                                                                    SHA-256:3D9779C27E8960143D00961F6E82124120FD47B7F3CB82DB3DF21CDD9090C707
                                                                                                                                                                                                                                                    SHA-512:B90B4A96CE5E8B9BF512B98C406603C60EA00F6740D04CD1FC30810C7155A37851AE5E28716F959137806F1A9E3152D2A0D79B8EA7E681A0737A28593657DE66
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IR AM "\u0635\u0628\u062d".. ::msgcat::mcset fa_IR PM "\u0639\u0635\u0631".. ::msgcat::mcset fa_IR DATE_FORMAT "%d\u2044%m\u2044%Y".. ::msgcat::mcset fa_IR TIME_FORMAT "%S:%M:%H".. ::msgcat::mcset fa_IR TIME_FORMAT_12 "%S:%M:%l %P".. ::msgcat::mcset fa_IR DATE_TIME_FORMAT "%d\u2044%m\u2044%Y %S:%M:%H %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1195
                                                                                                                                                                                                                                                    Entropy (8bit):4.32217771842326
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83KTvIhmuw4tW/UWJTttWKeqA+3ewvtyv3e6:43YvIwuw4t05ttnlzt0p
                                                                                                                                                                                                                                                    MD5:CC06F0ABD8F985654DAD8256598EBCB7
                                                                                                                                                                                                                                                    SHA1:71C880F9F395ACD32AF7F538033211F392F83645
                                                                                                                                                                                                                                                    SHA-256:9929A6B7139BD7E0F29487F7888A83E4C4F5E9CE0352738CFCA94EE2DDF3BD6B
                                                                                                                                                                                                                                                    SHA-512:E1292665270B6FBF7738CC3864B55194E7B827C6AD9492FB2E54DC1B626159B243052CE502335B9D92E2B8F58A4DD1FA0E628CB6A9D1D3A652FE2B93A3FB711A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fi DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "ma"\.. "ti"\.. "ke"\.. "to"\.. "pe"\.. "la"].. ::msgcat::mcset fi DAYS_OF_WEEK_FULL [list \.. "sunnuntai"\.. "maanantai"\.. "tiistai"\.. "keskiviikko"\.. "torstai"\.. "perjantai"\.. "lauantai"].. ::msgcat::mcset fi MONTHS_ABBREV [list \.. "tammi"\.. "helmi"\.. "maalis"\.. "huhti"\.. "touko"\.. "kes\u00e4"\.. "hein\u00e4"\.. "elo"\.. "syys"\.. "loka"\.. "marras"\.. "joulu"\.. ""].. ::msgcat::mcset fi MONTHS_FULL [list \.. "tammikuu"\.. "helmikuu"\.. "maaliskuu"\.. "huhtikuu"\.. "toukokuu"\.. "kes\u00e4kuu"\.. "hein\u00e4kuu"\.. "elokuu"\.. "syyskuu"\.. "lokakuu"\.. "marraskuu"\..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1033
                                                                                                                                                                                                                                                    Entropy (8bit):4.15884265510429
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR834YPxTSBFSa+E6rIsmYmyAxyIQbXHU92W1T:43a6rIyAE0B
                                                                                                                                                                                                                                                    MD5:5D224E66FD9521CA4327D4F164CD6585
                                                                                                                                                                                                                                                    SHA1:FC8F4C1D9A69931679028DE02155D96A18F6542E
                                                                                                                                                                                                                                                    SHA-256:2EC9B03469FA38B260915C93318F446EA5E12B9090BD441936B57552EBA1E3C9
                                                                                                                                                                                                                                                    SHA-512:0E0F97D99F0274A8A92AA7DC992B252A0BB696D69A8835602D8F4C03A6A15780F45971F00863436949CD81AD7DF6EE6BC463CE5B9FECF5E39508BA4D4E83C693
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo DAYS_OF_WEEK_ABBREV [list \.. "sun"\.. "m\u00e1n"\.. "t\u00fds"\.. "mik"\.. "h\u00f3s"\.. "fr\u00ed"\.. "ley"].. ::msgcat::mcset fo DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nadagur"\.. "t\u00fdsdagur"\.. "mikudagur"\.. "h\u00f3sdagur"\.. "fr\u00edggjadagur"\.. "leygardagur"].. ::msgcat::mcset fo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset fo MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "apr\u00edl"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                                    Entropy (8bit):4.864028070948858
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoZA4WjoZd3vLjoZd3v6mjoZd+3vnFDoAkvn:4EnLB3831P23vS3v6u3v9dmn
                                                                                                                                                                                                                                                    MD5:92E2B6483B2374817548F4EAA1731820
                                                                                                                                                                                                                                                    SHA1:071E1E9368CCB4EC864E78622B2113F460920203
                                                                                                                                                                                                                                                    SHA-256:C3DCCF5E5904C24D4AD9AAA36160A78F5397A7452510C0C0E61DE4DE863305CB
                                                                                                                                                                                                                                                    SHA-512:E79D4D38A22298252FA46D15C383CFB2A1E49E8196C265A58F9BA4982DFD9CE29E87C0B85BE3F39617359451831B792FCD3092A52EDF8FFD999AFE5CFE1D170D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo_FO DATE_FORMAT "%d/%m-%Y".. ::msgcat::mcset fo_FO TIME_FORMAT "%T".. ::msgcat::mcset fo_FO TIME_FORMAT_12 "%T".. ::msgcat::mcset fo_FO DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1257
                                                                                                                                                                                                                                                    Entropy (8bit):4.383721663740675
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR835LzAX2t6KOkPwzZIGzRmzQf1waGqHvivh:43mlwIFZtA/qPkh
                                                                                                                                                                                                                                                    MD5:4D63B4A7CF13A28A6F6784B5597EEF43
                                                                                                                                                                                                                                                    SHA1:FE1B35A93CB72666D7D6BC37D9BE081B05A00CD9
                                                                                                                                                                                                                                                    SHA-256:96B1E1E12CD13A56722EBF27D362C70B467342FA1282A40B89FB16B5105A0480
                                                                                                                                                                                                                                                    SHA-512:5647CAE859B62C7CE1CEE6426A076361D2A29EFE6B6F311DDC0E7D006194BA68D575852FEC5FDE2AB43DF8AE440C57013D32A3951095CB856327070FD9BD1C76
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr DAYS_OF_WEEK_ABBREV [list \.. "dim."\.. "lun."\.. "mar."\.. "mer."\.. "jeu."\.. "ven."\.. "sam."].. ::msgcat::mcset fr DAYS_OF_WEEK_FULL [list \.. "dimanche"\.. "lundi"\.. "mardi"\.. "mercredi"\.. "jeudi"\.. "vendredi"\.. "samedi"].. ::msgcat::mcset fr MONTHS_ABBREV [list \.. "janv."\.. "f\u00e9vr."\.. "mars"\.. "avr."\.. "mai"\.. "juin"\.. "juil."\.. "ao\u00fbt"\.. "sept."\.. "oct."\.. "nov."\.. "d\u00e9c."\.. ""].. ::msgcat::mcset fr MONTHS_FULL [list \.. "janvier"\.. "f\u00e9vrier"\.. "mars"\.. "avril"\.. "mai"\.. "juin"\.. "juillet"\.. "ao\u00fbt"\.. "septembre"\.. "octobre"\.. "novembre"\.. "d\u00e9cembre
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                                    Entropy (8bit):4.910112619660625
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoXqyFjoIX3vLjoIX3v6mjog+3vnFDoAkvn:4EnLB383AqWv3vL3v6d3v9dmn
                                                                                                                                                                                                                                                    MD5:07EEADB8C2F2425FF9A27E46A81827A2
                                                                                                                                                                                                                                                    SHA1:AA18A651C64098C7885F1F869B9F221453F42987
                                                                                                                                                                                                                                                    SHA-256:AAD828BCBB512FBD9902DCDD3812247A74913CC574DEB07DA95A7BBE74B1FE48
                                                                                                                                                                                                                                                    SHA-512:1FA60B1A69B2F5FD2C009EC18695A937C4484D7C418F7E8398D95723B857698143E0584A546F9032B75894730CBBEF78453061AC13D90199FF702E148D983C28
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_BE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset fr_BE TIME_FORMAT "%T".. ::msgcat::mcset fr_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                                    Entropy (8bit):4.890376345610709
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xooIso13vLjo13v6mjo1+3vnFDoAkvn:4EnLB383vIF3vU3v6A3v9dmn
                                                                                                                                                                                                                                                    MD5:2F70BDDE7685E2892C5F79C632FC2F0F
                                                                                                                                                                                                                                                    SHA1:FD1A6F6042E59D1563ABB5858C348C1D785C435E
                                                                                                                                                                                                                                                    SHA-256:0624DF9A56723DDB89E59736C20A5837DEA2206A789EBE7EEF19AD287590CA45
                                                                                                                                                                                                                                                    SHA-512:50FC0C91AB2C75FFC4F100C0D42DFC4B2101DB9713FD77E6FF5BF3F25A0AF4A535A4709CF4586809CEEE76C25B66ABC0DD4FD61524510C57AA0E63EA8F46E8D5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CA DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset fr_CA TIME_FORMAT "%T".. ::msgcat::mcset fr_CA TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CA DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):288
                                                                                                                                                                                                                                                    Entropy (8bit):4.913241133684606
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoFt28oF+3vLjoF+3v6mjo++3vnFDoAkvn:4EnLB383yte+3vs+3v6/3v9dmn
                                                                                                                                                                                                                                                    MD5:83FC7EBA68C3727F7C13C8EEAF79823F
                                                                                                                                                                                                                                                    SHA1:81C27F9B97F5F5190F7189230535EC09CD228158
                                                                                                                                                                                                                                                    SHA-256:290CA6EB74BAEAC4E2420D0755D148849F89EE87E37860F25CBB7B8AFA3EDCBC
                                                                                                                                                                                                                                                    SHA-512:35DA46558A246D7B3FAB02208001CE986E2E6DD88D6318AF743F4E81CA6920471D1425BB009A7476A79E7F61E1353C027B765331CD8EFA07A9E884DCB73F2195
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CH DATE_FORMAT "%d. %m. %y".. ::msgcat::mcset fr_CH TIME_FORMAT "%T".. ::msgcat::mcset fr_CH TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CH DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1188
                                                                                                                                                                                                                                                    Entropy (8bit):4.314271783103334
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR835k0CM/hlrXa754pD73/tKSx54pbIK5f2CA:43W05rXUa173/VadDA
                                                                                                                                                                                                                                                    MD5:67D137E5D853DB61A4B4264871E793F7
                                                                                                                                                                                                                                                    SHA1:4280E7F662DE792175AF8B4C93874F035F716F0F
                                                                                                                                                                                                                                                    SHA-256:880806867ACABD9B39E3029A5ADD26B690CC5709082D43B0959EBA725EA07AB5
                                                                                                                                                                                                                                                    SHA-512:C27B745143539D3E6D94BB754DCA35065CDE9B1AA6EE038D47F658175CFACC20236124D38BE5BBB03CAF8F613BD748C43CB8DFCC9234E915D18B5A477BAEF94E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga DAYS_OF_WEEK_ABBREV [list \.. "Domh"\.. "Luan"\.. "M\u00e1irt"\.. "C\u00e9ad"\.. "D\u00e9ar"\.. "Aoine"\.. "Sath"].. ::msgcat::mcset ga DAYS_OF_WEEK_FULL [list \.. "D\u00e9 Domhnaigh"\.. "D\u00e9 Luain"\.. "D\u00e9 M\u00e1irt"\.. "D\u00e9 C\u00e9adaoin"\.. "D\u00e9ardaoin"\.. "D\u00e9 hAoine"\.. "D\u00e9 Sathairn"].. ::msgcat::mcset ga MONTHS_ABBREV [list \.. "Ean"\.. "Feabh"\.. "M\u00e1rta"\.. "Aib"\.. "Beal"\.. "Meith"\.. "I\u00fail"\.. "L\u00fan"\.. "MF\u00f3mh"\.. "DF\u00f3mh"\.. "Samh"\.. "Noll"\.. ""].. ::msgcat::mcset ga MONTHS_FULL [list \.. "Ean\u00e1ir"\.. "Feabhra"\.. "M\u00e1rta"\.. "Aibre\u00e1n"\.. "M\u00ed na Bealtaine"\.. "Meith"\..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                                    Entropy (8bit):4.824539027053997
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xobHAygDobHAqo+3vLjobHAqo+3v6mjobHAy9+3vnFDoAkv:4EnLB383p23vy3v6a3v9dmn
                                                                                                                                                                                                                                                    MD5:C27BD7F317AAADB380F4C38AE0D2FDA6
                                                                                                                                                                                                                                                    SHA1:79870A0E68AA0A9B301414EDC21889F83BB81E40
                                                                                                                                                                                                                                                    SHA-256:3F9615C617D3CDBC1E127B3EFEE785B0CB5E92E17B7DABAC80DA2BEAF076362C
                                                                                                                                                                                                                                                    SHA-512:3605B9A914284CF1D3CC90DF2F21A86C0472AEE59800942DC93D842C7AE164E1DA72813787F163DC80B72269D2C391953ABAD6A8B72CCF069BEE96D418A173E9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga_IE DATE_FORMAT "%d.%m.%y".. ::msgcat::mcset ga_IE TIME_FORMAT "%T".. ::msgcat::mcset ga_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset ga_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):997
                                                                                                                                                                                                                                                    Entropy (8bit):4.120890519790248
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83okzalCcPdJ5rK8yzMY4JlV1ZDqqIkFo8w:43JkPj9K8y4HHZLIQtw
                                                                                                                                                                                                                                                    MD5:A3D098C1A47E380F7C25233A52FBDE38
                                                                                                                                                                                                                                                    SHA1:C97E4EAA9E7A7F99950F422B93C57134B532C639
                                                                                                                                                                                                                                                    SHA-256:34D61B49DBF9584893051FFB458D6DE9E7E2E7774AC0011F70C4DD4184EBA81C
                                                                                                                                                                                                                                                    SHA-512:4687AB3D2FAA65FED90678EBC08C074959E93A9FEFAF3D61EEE39DB08FD200CB57C0DDB4DDBF6451FE1EF5E07EA976EDEF830769FF403CE51734129CEF24DA9F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Lun"\.. "Mar"\.. "M\u00e9r"\.. "Xov"\.. "Ven"\.. "S\u00e1b"].. ::msgcat::mcset gl DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Luns"\.. "Martes"\.. "M\u00e9rcores"\.. "Xoves"\.. "Venres"\.. "S\u00e1bado"].. ::msgcat::mcset gl MONTHS_ABBREV [list \.. "Xan"\.. "Feb"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Xu\u00f1"\.. "Xul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset gl MONTHS_FULL [list \.. "Xaneiro"\.. "Febreiro"\.. "Marzo"\.. "Abril"\.. "Maio"\.. "Xu\u00f1o"\.. "Xullo"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Decembro"\.. ""]..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.886176304042503
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoPhkgMoPxsF3v6ay/5oPhk9+3vR6HyFvn:4EnLB383WrfK3v6ay/WJ3voSVn
                                                                                                                                                                                                                                                    MD5:78B9163C5E8E5E7049CBF91D1A5889A4
                                                                                                                                                                                                                                                    SHA1:F2F07AF3D79D61C8E0C73B13E2CA8266E10E396B
                                                                                                                                                                                                                                                    SHA-256:B5688CA07D713227B713655877710258CD503617E8DF79293A971649E3134F05
                                                                                                                                                                                                                                                    SHA-512:E86074B687670542CFA097C94D150292E1A73C9F231E92CD84386580A446569CC6F8F5817F46ED64A1D00F95D59F6F1F5D4B961DF3C8335938D83F3517794353
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl_ES DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gl_ES TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gl_ES DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1084
                                                                                                                                                                                                                                                    Entropy (8bit):4.213672208102291
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR832vTXAC2/fS5JfaCroeLaCAQbSm5qJe1:43QTXs32zrf
                                                                                                                                                                                                                                                    MD5:518FC3964D50854081FB79189A42D3E7
                                                                                                                                                                                                                                                    SHA1:59392F16CD56E3E6A685F78974D539FB3A972B98
                                                                                                                                                                                                                                                    SHA-256:404795F2C88D0038F9ED0B5120A251D26EDF8B236E1B1698BC71ACD4DC75AC45
                                                                                                                                                                                                                                                    SHA-512:E5C88CAB8741D631938CEC2E0959C0FE26685C395F5F9F4F1B5C9E146E84D23D897CD7A823AB46D4B62C590AE15EC76B87EB59308ACFB1BB6F61398890B43622
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv DAYS_OF_WEEK_ABBREV [list \.. "Jed"\.. "Jel"\.. "Jem"\.. "Jerc"\.. "Jerd"\.. "Jeh"\.. "Jes"].. ::msgcat::mcset gv DAYS_OF_WEEK_FULL [list \.. "Jedoonee"\.. "Jelhein"\.. "Jemayrt"\.. "Jercean"\.. "Jerdein"\.. "Jeheiney"\.. "Jesarn"].. ::msgcat::mcset gv MONTHS_ABBREV [list \.. "J-guer"\.. "T-arree"\.. "Mayrnt"\.. "Avrril"\.. "Boaldyn"\.. "M-souree"\.. "J-souree"\.. "Luanistyn"\.. "M-fouyir"\.. "J-fouyir"\.. "M.Houney"\.. "M.Nollick"\.. ""].. ::msgcat::mcset gv MONTHS_FULL [list \.. "Jerrey-geuree"\.. "Toshiaght-arree"\.. "Mayrnt"\.. "Averil"\.. "Boaldyn"\.. "Mean-souree"\.. "Jerrey-souree"\.. "Luanistyn"\.. "Mean-fouyir"\..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.936566750568767
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoQbtvMoQLE3v6ay/5oQbto+3vR6HyFvn:4EnLB383PbtvALE3v6ay/PbtF3voSVn
                                                                                                                                                                                                                                                    MD5:0B6BE614EF5F5F25A30D2D33701A9F94
                                                                                                                                                                                                                                                    SHA1:65800FBD73D9DAE550E04E1D818A6B9D1AEF86FE
                                                                                                                                                                                                                                                    SHA-256:86CABF3B9360C0E686CC4CBEB843E971C28BC6D35210ED378B54EB58CC41F3D5
                                                                                                                                                                                                                                                    SHA-512:376D21B38DA49A8F7C2983F2B808FD55AC9F6383BC66DF28DB99DBF61FDC9FFF8CD20F077EC3ED873EF47F0F613BDD9AD02DFFB1CB51F9A36715C7FC798C3B70
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gv_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gv_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1990
                                                                                                                                                                                                                                                    Entropy (8bit):4.298934047406144
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83Y71LCLxL0eCLbCLKCLaCLXL7CLB0p1dLGCoCLU5LT5Gv5LJ9p5LnLEHLGCh:43sl7KqpU/nNbhbOezd2ICn
                                                                                                                                                                                                                                                    MD5:A0E60036EB17208A449AAFC3AAAE622C
                                                                                                                                                                                                                                                    SHA1:9D7479BA85FBB00A2DF2B61F4ED2CBEA8F1EC8C3
                                                                                                                                                                                                                                                    SHA-256:787DA79AF58872BF45AB09E3B6A920A4496B5BD8A4F3C7F010CF013EC2E8EFE0
                                                                                                                                                                                                                                                    SHA-512:46D12C14B5736E5EA97EB728BF58999E9D7C2CF910D8F5AFA3F5D3A86329ABF41A3E2BEBD81EE4EF64BEA0DC173B77A9FE12471C1BD9D768ED552A55B3B80213
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset he DAYS_OF_WEEK_ABBREV [list \.. "\u05d0"\.. "\u05d1"\.. "\u05d2"\.. "\u05d3"\.. "\u05d4"\.. "\u05d5"\.. "\u05e9"].. ::msgcat::mcset he DAYS_OF_WEEK_FULL [list \.. "\u05d9\u05d5\u05dd \u05e8\u05d0\u05e9\u05d5\u05df"\.. "\u05d9\u05d5\u05dd \u05e9\u05e0\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05dc\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e8\u05d1\u05d9\u05e2\u05d9"\.. "\u05d9\u05d5\u05dd \u05d7\u05de\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05d9\u05e9\u05d9"\.. "\u05e9\u05d1\u05ea"].. ::msgcat::mcset he MONTHS_ABBREV [list \.. "\u05d9\u05e0\u05d5"\.. "\u05e4\u05d1\u05e8"\.. "\u05de\u05e8\u05e5"\.. "\u05d0\u05e4\u05e8"\.. "\u05de\u05d0\u05d9"\.. "\u05d9\u05d5\u05e0"\.. "\u05d9\u05d5\u05dc"\.. "\u05d0\u05d5\u05d2"\..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1777
                                                                                                                                                                                                                                                    Entropy (8bit):4.2117128941697715
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:438n4kALqrU1fbokQTbWqrU1fbokQTw38:28OD86D8gM
                                                                                                                                                                                                                                                    MD5:4219A929E27308ADC04A9F368F063F38
                                                                                                                                                                                                                                                    SHA1:FA728EEBA8751F4CE032ED32AECFDE124D1B68E2
                                                                                                                                                                                                                                                    SHA-256:192F4A8E77E1627712F85533C9896EF6A040157C7BD56DF3A4A7FA56AD6746C2
                                                                                                                                                                                                                                                    SHA-512:223B137AC1FC15908F5541067736EF3A29493549B963393EB78660036A82982E57CFC4AD09CBD33D32A5187FF9F4ACFB5F83A0C974702434B7FAD1B2539B7F76
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0932\u0935\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset hi MONTHS_ABBREV [list \.. "\u091c\u0928\u0935\u0930\u0940"\.. "\u092b\u093c\u0930\u0935\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u0905\u092a\u094d\u0930\u0947\u0932"\.. "\u092e\u0908"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u093e\u0908"\.. "\u0905\u0917\u0938\u094d\u0924"\.. "\u0938\u093f\u0924\u092e\u094d\u092c\u0930"\.. "\u0905\u0915\u094d\u091f\u0942\u092c\u0930"\.. "\u0928\u0935\u
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.9286948144352865
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xocv+IZoz3v6ry/5oco+3v+6f6HyFvn:4EnLB383Jvlg3v6ry/JF3vmSVn
                                                                                                                                                                                                                                                    MD5:1C1E1484EA0286175FADCB90937C9F34
                                                                                                                                                                                                                                                    SHA1:5CA1BF19021D529CB3B3A308EFFFCA7E4D073640
                                                                                                                                                                                                                                                    SHA-256:5A3BF0DD61BFB5A2BF75E96B11E0E3528FFAB720A0BF1923853606F8CAF0E76D
                                                                                                                                                                                                                                                    SHA-512:F9A43E1E18ADB6DC6B18BEDC3303A99F514DF6CA54F12100989F734233012D7D60216116915351CCACC12F6942795BF8F3BBD26B15A86E88101067D64BEE54F5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset hi_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset hi_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1171
                                                                                                                                                                                                                                                    Entropy (8bit):4.36311224714184
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83dVX79VIE9bLTWnh7rT+5dPcdvgrNv5KvOA1:43kmrQ7n+odIrJ6OS
                                                                                                                                                                                                                                                    MD5:906963A3AD09EAC781B35C190B77484E
                                                                                                                                                                                                                                                    SHA1:E5AA49DA9C4987EAFA839115F84612426EB8615E
                                                                                                                                                                                                                                                    SHA-256:105A9180BC5D23738183374FA0EA8DD80484BF3947E1432E515BDC2913C017D9
                                                                                                                                                                                                                                                    SHA-512:557BD1C8306750D09215D9774069A52C7D60E03DE2DF39FF909A8F658AB0565739D127E24ACDC96F736C69A71BEFA30B8A30BB489C7B7FDEA85386C802166349
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hr DAYS_OF_WEEK_ABBREV [list \.. "ned"\.. "pon"\.. "uto"\.. "sri"\.. "\u010det"\.. "pet"\.. "sub"].. ::msgcat::mcset hr DAYS_OF_WEEK_FULL [list \.. "nedjelja"\.. "ponedjeljak"\.. "utorak"\.. "srijeda"\.. "\u010detvrtak"\.. "petak"\.. "subota"].. ::msgcat::mcset hr MONTHS_ABBREV [list \.. "sij"\.. "vel"\.. "o\u017eu"\.. "tra"\.. "svi"\.. "lip"\.. "srp"\.. "kol"\.. "ruj"\.. "lis"\.. "stu"\.. "pro"\.. ""].. ::msgcat::mcset hr MONTHS_FULL [list \.. "sije\u010danj"\.. "velja\u010da"\.. "o\u017eujak"\.. "travanj"\.. "svibanj"\.. "lipanj"\.. "srpanj"\.. "kolovoz"\.. "rujan"\.. "listopad"\.. "studeni"\.. "prosinac"\..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1381
                                                                                                                                                                                                                                                    Entropy (8bit):4.511450677731002
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83IFb7ZTmKrkAYm2LZyyApLDV2uZi5WF+shHUTyvtsv+:43C3ZTmKQAyZyyAp0BotK+
                                                                                                                                                                                                                                                    MD5:E398158EE1CD49CB5286D9642D4A61DD
                                                                                                                                                                                                                                                    SHA1:A93A588B0ADD198C067C4BB070DC1E5170E6E208
                                                                                                                                                                                                                                                    SHA-256:993475532F89E1EA7214ADB265294040862305612D680CFF01DD20615B731CCC
                                                                                                                                                                                                                                                    SHA-512:9E5791FB97110FE5F7A1F49FF2ED8801A05E49D5B9AF579474C0081073D2B40ECFFE6E4EB5B61F12B1995FDCC0A557CB572E5E116F951FD286A6254253DAEC01
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hu DAYS_OF_WEEK_ABBREV [list \.. "V"\.. "H"\.. "K"\.. "Sze"\.. "Cs"\.. "P"\.. "Szo"].. ::msgcat::mcset hu DAYS_OF_WEEK_FULL [list \.. "vas\u00e1rnap"\.. "h\u00e9tf\u0151"\.. "kedd"\.. "szerda"\.. "cs\u00fct\u00f6rt\u00f6k"\.. "p\u00e9ntek"\.. "szombat"].. ::msgcat::mcset hu MONTHS_ABBREV [list \.. "jan."\.. "febr."\.. "m\u00e1rc."\.. "\u00e1pr."\.. "m\u00e1j."\.. "j\u00fan."\.. "j\u00fal."\.. "aug."\.. "szept."\.. "okt."\.. "nov."\.. "dec."\.. ""].. ::msgcat::mcset hu MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "m\u00e1rcius"\.. "\u00e1prilis"\.. "m\u00e1jus"\.. "j\u00fanius"\.. "j\u00falius"\.. "augusztus"\.. "szeptembe
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):961
                                                                                                                                                                                                                                                    Entropy (8bit):4.02166638427728
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83dcTcWKutdXaMmEfc2ftdT2dHblWZ0VT:43dQrKutdntdI8g
                                                                                                                                                                                                                                                    MD5:191ACF2E8A8F10A1360B283D42886382
                                                                                                                                                                                                                                                    SHA1:EE2C00D021381EA638B6CE3F395DEA5F8491ED9B
                                                                                                                                                                                                                                                    SHA-256:41C0C3D3B4491E9B36E719466503EFCD325175CB7824C4A5055CB113D347BE0F
                                                                                                                                                                                                                                                    SHA-512:29BC4F7D3FAE7DE392B175FEA76138FA823B7D9D0B051A19A73F7D36D51DE34E0D0C7C129867307ABF51FC92E70853C15BD96B8484AD21EAB0A8EB83B0411E03
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id DAYS_OF_WEEK_ABBREV [list \.. "Min"\.. "Sen"\.. "Sel"\.. "Rab"\.. "Kam"\.. "Jum"\.. "Sab"].. ::msgcat::mcset id DAYS_OF_WEEK_FULL [list \.. "Minggu"\.. "Senin"\.. "Selasa"\.. "Rabu"\.. "Kamis"\.. "Jumat"\.. "Sabtu"].. ::msgcat::mcset id MONTHS_ABBREV [list \.. "Jan"\.. "Peb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Agu"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset id MONTHS_FULL [list \.. "Januari"\.. "Pebruari"\.. "Maret"\.. "April"\.. "Mei"\.. "Juni"\.. "Juli"\.. "Agustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""]..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.904408530699153
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xo0kGMo0F/W3v6ay/5o0kT+3vR6HyFvn:4EnLB383wG33v6ay/wK3voSVn
                                                                                                                                                                                                                                                    MD5:FEB4D50576BF3E11A0A40FD29ABE35A7
                                                                                                                                                                                                                                                    SHA1:8CEAA187C8AA5EC101743060A877D039850964CA
                                                                                                                                                                                                                                                    SHA-256:BA7FC0C0452D3E482DB6E19BDF512CACED639BA72B92ED8F66D80B52FEA11AC0
                                                                                                                                                                                                                                                    SHA-512:8B5D18E3D6628F369FB387C8EF08CC80000E0CBE500972958F4AD75F1C2F0DD6058F9777BD7DD0D7C26E7ECAA65E5071E2BF51B560973E88637942116C7576FB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id_ID DATE_FORMAT "%d %B %Y".. ::msgcat::mcset id_ID TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset id_ID DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1305
                                                                                                                                                                                                                                                    Entropy (8bit):4.457417703528286
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83XVhVTeMVHGPbfXSmWzaZlfFxUQbW1U6ZY95n123etvmv3eTn:43Xz0b/uzaZtXUMw8n
                                                                                                                                                                                                                                                    MD5:ACF0452D5BB6D36A40061D2B0AF4D7A6
                                                                                                                                                                                                                                                    SHA1:9DF4D88F1962A672EFBDDE524550F7A5D02D446D
                                                                                                                                                                                                                                                    SHA-256:778BE3D6BFE2DFFB64FF1AFB9EC8351A3343B314CF93A68E8F7FD1073EE122BB
                                                                                                                                                                                                                                                    SHA-512:34CC02D7D28B5E161ED10250C214375561FD3D00979BFB8BCF3DB72A81BD9B7C225301528B400F7C54D8B6379F772EB6477D5D03F2CF7DC4DD19D22AEEC151B5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset is DAYS_OF_WEEK_ABBREV [list \.. "sun."\.. "m\u00e1n."\.. "\u00feri."\.. "mi\u00f0."\.. "fim."\.. "f\u00f6s."\.. "lau."].. ::msgcat::mcset is DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nudagur"\.. "\u00feri\u00f0judagur"\.. "mi\u00f0vikudagur"\.. "fimmtudagur"\.. "f\u00f6studagur"\.. "laugardagur"].. ::msgcat::mcset is MONTHS_ABBREV [list \.. "jan."\.. "feb."\.. "mar."\.. "apr."\.. "ma\u00ed"\.. "j\u00fan."\.. "j\u00fal."\.. "\u00e1g\u00fa."\.. "sep."\.. "okt."\.. "n\u00f3v."\.. "des."\.. ""].. ::msgcat::mcset is MONTHS_FULL [list \.. "jan\u00faar"\.. "febr\u00faar"\.. "mars"\.. "apr\u00edl"\.. "ma\u00ed"\.. "j\u00fan\u00ed"\.. "j\u00fal\
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1294
                                                                                                                                                                                                                                                    Entropy (8bit):4.282101355195382
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83JYEVI2vfYpQjAOnhWBIIsmdC2lkOKk+Z+FoPJ6G3vesvY:43JZVB8eAOnh4IzR2+J6G/eKY
                                                                                                                                                                                                                                                    MD5:3354A6FC06C298E33AA14163929E56EB
                                                                                                                                                                                                                                                    SHA1:C3005370DAE8A266AE21F7E2B871AEA5A656A155
                                                                                                                                                                                                                                                    SHA-256:1D72170B9F9028A237364F7CD7EA8B48BD4770E61922205CE862300103B13DE5
                                                                                                                                                                                                                                                    SHA-512:58B64D4F5827CA2A1BF2DDFD1F7EFDDBBD46709A6A9B7277E8EB386D80043A87ADDE2B3D5A49A934E8EB8F797BD735FADA1D22AD3DD856FFE9507F71B9E45CBA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mer"\.. "gio"\.. "ven"\.. "sab"].. ::msgcat::mcset it DAYS_OF_WEEK_FULL [list \.. "domenica"\.. "luned\u00ec"\.. "marted\u00ec"\.. "mercoled\u00ec"\.. "gioved\u00ec"\.. "venerd\u00ec"\.. "sabato"].. ::msgcat::mcset it MONTHS_ABBREV [list \.. "gen"\.. "feb"\.. "mar"\.. "apr"\.. "mag"\.. "giu"\.. "lug"\.. "ago"\.. "set"\.. "ott"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset it MONTHS_FULL [list \.. "gennaio"\.. "febbraio"\.. "marzo"\.. "aprile"\.. "maggio"\.. "giugno"\.. "luglio"\.. "agosto"\.. "settembre"\.. "ottobre"\.. "novembre"\.. "dicembre"\.. "
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):250
                                                                                                                                                                                                                                                    Entropy (8bit):4.8982877714191035
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoi5jL/oyJ+3v1oia+3vjLtAsvn:4EnLB383b3F+3vV3v3tnn
                                                                                                                                                                                                                                                    MD5:E4400C16406A46C2880250522BED2EDE
                                                                                                                                                                                                                                                    SHA1:787A04037A355FF845025B8865335EB938280BFB
                                                                                                                                                                                                                                                    SHA-256:24B5F303F5C7AF6F63FDC23ADB4D713087AE74B6D18C117D787AF03374C5F57E
                                                                                                                                                                                                                                                    SHA-512:3551DEEF0EAAC66042143F77F2F4DD9154764F35BD624DAB3C9F0F59F3489CA39CE34BC2A69BC5BFBB1926C6F5C39D74A806ECB1A47F6B374101071957FD417B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it_CH DATE_FORMAT "%e. %B %Y".. ::msgcat::mcset it_CH TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset it_CH DATE_TIME_FORMAT "%e. %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1689
                                                                                                                                                                                                                                                    Entropy (8bit):4.951012555106795
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83Gl84OCtnbf3wvtMwvLv4GTwhvevTwSoXghGhD6h:43FULWttbdEVoES8gshD6h
                                                                                                                                                                                                                                                    MD5:11FBE427747012444AEEAFD6134034A4
                                                                                                                                                                                                                                                    SHA1:58C72C432053264EAE6335D6CC93C5FFA33C42B8
                                                                                                                                                                                                                                                    SHA-256:2B6D15A191437F1B84FA7023E34153B61E6BF1DE1452EA921E9CCBBE5D4BEB1C
                                                                                                                                                                                                                                                    SHA-512:4F993BDF5D50D6D9F7410C83D226FEF30BA8C989F9977A7025C36BE22CEECCD6C68CDD6AFC5C9CE3D700559C4EDC619042E14DD88EE7583B9D5AA66F0268FD23
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ja DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u6708"\.. "\u706b"\.. "\u6c34"\.. "\u6728"\.. "\u91d1"\.. "\u571f"].. ::msgcat::mcset ja DAYS_OF_WEEK_FULL [list \.. "\u65e5\u66dc\u65e5"\.. "\u6708\u66dc\u65e5"\.. "\u706b\u66dc\u65e5"\.. "\u6c34\u66dc\u65e5"\.. "\u6728\u66dc\u65e5"\.. "\u91d1\u66dc\u65e5"\.. "\u571f\u66dc\u65e5"].. ::msgcat::mcset ja MONTHS_FULL [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"].. ::msgcat::mcset ja BCE "\u7d00\u5143\u524d".. ::msgcat::mcset ja CE "\u897f\u66a6".. ::msgcat::mcset ja AM "\u5348\u524d".. ::msgcat::mcset ja PM "\u5348\u5f8c".. ::ms
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1025
                                                                                                                                                                                                                                                    Entropy (8bit):4.097746630492712
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83E7XIE/OWbjH3Tw2PzJrIsmZ5maAXaMHPB:43WlrraA/vB
                                                                                                                                                                                                                                                    MD5:2F79804667D6F8C77BB188D59EF5F3DF
                                                                                                                                                                                                                                                    SHA1:10950ECA798F24A7C405B3E18B559CCC0C056EC1
                                                                                                                                                                                                                                                    SHA-256:96FF17F1CFF976E4E204D3616D1EFCED4D0F907C5E6A0F04B4536CB4AD1190C9
                                                                                                                                                                                                                                                    SHA-512:1B8ADC3B7FF920F8F53A17BFCC7EA24A0F8E276A42E5C63F9880DAE9B74E12716DD12DB647A80A9D99294449146C643EC58A33B03681AA4FA26A5FBC508C248C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl DAYS_OF_WEEK_ABBREV [list \.. "sab"\.. "ata"\.. "mar"\.. "pin"\.. "sis"\.. "tal"\.. "arf"].. ::msgcat::mcset kl DAYS_OF_WEEK_FULL [list \.. "sabaat"\.. "ataasinngorneq"\.. "marlunngorneq"\.. "pingasunngorneq"\.. "sisamanngorneq"\.. "tallimanngorneq"\.. "arfininngorneq"].. ::msgcat::mcset kl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset kl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "martsi"\.. "aprili"\.. "maji"\.. "juni"\.. "juli"\.. "augustusi"\.. "septemberi"\.. "oktoberi"\.. "novemberi"\.. "dece
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                                    Entropy (8bit):4.882476709336307
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoEpb53FuoEpLE3vLjoEpLE3v6mjoEpba+3vnFDoAkvn:4EnLB383jF3Fyw3vxw3v6A/3v9dmn
                                                                                                                                                                                                                                                    MD5:255830678C8724E65C05A7E020E68B5B
                                                                                                                                                                                                                                                    SHA1:0AEA48AB0439C04F92B5CA9A3B5182718B7F116B
                                                                                                                                                                                                                                                    SHA-256:3027CFE9EBD2172CEFC15C025786CAD47A6E2894BF0474AFC1B0C341E70202AA
                                                                                                                                                                                                                                                    SHA-512:99039FFA7269DD136D1693121E261DB5586E86EC401D2B1EB8FB1D13A9A7F1E514D9FC941B838286B986C02ED281828ED67E59002D837E350A64F4832340516A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl_GL DATE_FORMAT "%d %b %Y".. ::msgcat::mcset kl_GL TIME_FORMAT "%T".. ::msgcat::mcset kl_GL TIME_FORMAT_12 "%T".. ::msgcat::mcset kl_GL DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1621
                                                                                                                                                                                                                                                    Entropy (8bit):4.612163420716489
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:43fMlylslXlslxl1hVuqLGuqqntH4xUyw9:2fKYqVq3f
                                                                                                                                                                                                                                                    MD5:CCB2C2254D3FA3025183DB7E010CAD66
                                                                                                                                                                                                                                                    SHA1:510BBB6A9162F2EF908E6561CC714848C2EA74CA
                                                                                                                                                                                                                                                    SHA-256:EF6FB319C398EEA79B3A951319F831F3B186D556565D17D738E5F9B4B77570F2
                                                                                                                                                                                                                                                    SHA-512:A0264565899BD1B0783ADC0388F893CCE713ADB23BDD63907CF092A74ACB4F7D3BE09DA29801E9C11A7B08CB1706E3771C598ACED351A0FCCBF4EBBD7871148D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko DAYS_OF_WEEK_ABBREV [list \.. "\uc77c"\.. "\uc6d4"\.. "\ud654"\.. "\uc218"\.. "\ubaa9"\.. "\uae08"\.. "\ud1a0"].. ::msgcat::mcset ko DAYS_OF_WEEK_FULL [list \.. "\uc77c\uc694\uc77c"\.. "\uc6d4\uc694\uc77c"\.. "\ud654\uc694\uc77c"\.. "\uc218\uc694\uc77c"\.. "\ubaa9\uc694\uc77c"\.. "\uae08\uc694\uc77c"\.. "\ud1a0\uc694\uc77c"].. ::msgcat::mcset ko MONTHS_ABBREV [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\.. "7\uc6d4"\.. "8\uc6d4"\.. "9\uc6d4"\.. "10\uc6d4"\.. "11\uc6d4"\.. "12\uc6d4"\.. ""].. ::msgcat::mcset ko MONTHS_FULL [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):354
                                                                                                                                                                                                                                                    Entropy (8bit):5.058233326545794
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xo56SFZhjAo56m5Ys5o56TGMovBo56a/W3v6mfKo56TT+3+:4EnLB383g62vjV6m5Ysg6TG26a+3v6oo
                                                                                                                                                                                                                                                    MD5:58CA45CE26AF8ECA729BA72898BB633D
                                                                                                                                                                                                                                                    SHA1:CBBEDB7370890A1DB65080A359A9A5C164B525D5
                                                                                                                                                                                                                                                    SHA-256:4CAC8FB43D290A63A4D3215F22228B358AB4FA174F08712DD6C5B64C5E485071
                                                                                                                                                                                                                                                    SHA-512:48CCBD3F7B96D0998B6D1A1F8D7FE2B4B070BB5B8809FABE0A38209AEAF2E95E098292A5B9B5F0954E7729708A2173D32AAD70B6C0F336DB1E9BFA2968E6A56B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko_KR BCE "\uae30\uc6d0\uc804".. ::msgcat::mcset ko_KR CE "\uc11c\uae30".. ::msgcat::mcset ko_KR DATE_FORMAT "%Y.%m.%d".. ::msgcat::mcset ko_KR TIME_FORMAT_12 "%P %l:%M:%S".. ::msgcat::mcset ko_KR DATE_TIME_FORMAT "%Y.%m.%d %P %l:%M:%S %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1997
                                                                                                                                                                                                                                                    Entropy (8bit):4.202940482570495
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83cm48Vc7VczMmDNVcYVcR0prdSmS68FeDJVcYVcR0prdSmS68FeuT:4354a+0prjS68mq0prjS68pT
                                                                                                                                                                                                                                                    MD5:67FA08F588A3B44D67E42EC1025013BC
                                                                                                                                                                                                                                                    SHA1:6895FEF0476DE0349895DB052B335AC46636B23A
                                                                                                                                                                                                                                                    SHA-256:9D215E31A39FED45B3657144E5F73C942E59E500036CE16B1FFF201FD6358595
                                                                                                                                                                                                                                                    SHA-512:4C2708BD9DD98320D3133EEFFD19A8018F49A36AB8348DB7C0B0287ADB4C052D3EFAD3686C8E46E0520F3CE27F361978272BA8752EB04E5A7BC07780398480DB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok DAYS_OF_WEEK_FULL [list \.. "\u0906\u0926\u093f\u0924\u094d\u092f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset kok MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):260
                                                                                                                                                                                                                                                    Entropy (8bit):4.904340548436718
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xo5VsNv+IZo5VsU3v6ry/5o5VsNo+3v+6f6HyFvn:4EnLB383gVsNvlAVsU3v6ry/gVsNF3vj
                                                                                                                                                                                                                                                    MD5:0AA20289A63BA3A14DCFED75EED980DE
                                                                                                                                                                                                                                                    SHA1:2B76013593D886B0724D82849FD1840B20922902
                                                                                                                                                                                                                                                    SHA-256:644F2B6D4BA27AF14891B781DEF60F708A9F18FC2F73566649B631A6DEA3EF09
                                                                                                                                                                                                                                                    SHA-512:6E13E0DC8BFD2ABE0D04B0BC098C40972F088F8D3D6ACA00338B17473ABC6F69840A88EC0C965C493B4270DEC777A0EA2D762BC33044EFE7030E437604EE201B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset kok_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset kok_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1013
                                                                                                                                                                                                                                                    Entropy (8bit):4.060027087416375
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83no1UwRlw4MAwBdc//3rpF6HFoot8:43vglHM7MTCHFs
                                                                                                                                                                                                                                                    MD5:CCEC7B77DCA1F6A406311FC43EE57030
                                                                                                                                                                                                                                                    SHA1:4ED329BB09A8F7C67F8984CD790E9B6819DE6F00
                                                                                                                                                                                                                                                    SHA-256:EAB468AC5BF1833D4F8CD658789413D4A46CAD16B63FB9B906CFF6DC9EA26251
                                                                                                                                                                                                                                                    SHA-512:4EFF6E49CC479A1BF0CEEAE256A1FAE7D4AE7D0ACE23CD87851471EC96BB5AF580C58A142E1B6CE72BC8B6BFF946A38801E681443B7DD9527A1DEB6E7EDD7D22
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw DAYS_OF_WEEK_ABBREV [list \.. "Sul"\.. "Lun"\.. "Mth"\.. "Mhr"\.. "Yow"\.. "Gwe"\.. "Sad"].. ::msgcat::mcset kw DAYS_OF_WEEK_FULL [list \.. "De Sul"\.. "De Lun"\.. "De Merth"\.. "De Merher"\.. "De Yow"\.. "De Gwener"\.. "De Sadorn"].. ::msgcat::mcset kw MONTHS_ABBREV [list \.. "Gen"\.. "Whe"\.. "Mer"\.. "Ebr"\.. "Me"\.. "Evn"\.. "Gor"\.. "Est"\.. "Gwn"\.. "Hed"\.. "Du"\.. "Kev"\.. ""].. ::msgcat::mcset kw MONTHS_FULL [list \.. "Mys Genver"\.. "Mys Whevrel"\.. "Mys Merth"\.. "Mys Ebrel"\.. "Mys Me"\.. "Mys Evan"\.. "Mys Gortheren"\.. "Mye Est"\.. "Mys Gwyngala"\.. "Mys Hedra"\.. "Mys Du"\.. "Mys Kevardhu"\..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.959913054070712
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoh6AvMoh633v6ay/5oh6Ao+3vR6HyFvn:4EnLB38346AvR633v6ay/46AF3voSVn
                                                                                                                                                                                                                                                    MD5:18E8576F63B978F1AFEF15AC57B44FBF
                                                                                                                                                                                                                                                    SHA1:D50EB90944FF81E3CBFF942B16C1874EB7EA2562
                                                                                                                                                                                                                                                    SHA-256:EDAC14D929D1C6559EC46E9B460F8F44A189B78FB915F2D641104549CBD94188
                                                                                                                                                                                                                                                    SHA-512:F3DE5EE77BB889DA1353F9C9A1811083AB28BBEE4B7D6C8782F38B1AE44CF77565371A0E18F7E2BACD7EF590BC1215CA3E41AF929A15F60B3E85F6099A4CF378
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset kw_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset kw_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1307
                                                                                                                                                                                                                                                    Entropy (8bit):4.506235846178408
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83iHYuAMLzHYCaNu3d3nT15T31FhAlDgK/YrDZ/6Qz2C9kGPCveksvc:43iHFnHuUd3/T3xM/+SQCC9kGPEekKc
                                                                                                                                                                                                                                                    MD5:D4EC2E96995E0EB263F338DD16CC4F8D
                                                                                                                                                                                                                                                    SHA1:7ED86175489B1AE3CA5C0E8D42969F951C895D6B
                                                                                                                                                                                                                                                    SHA-256:855B652FCC8066BA45C7DC8DBFD3807D1B4759EA8D71C523567F47BF445D1DE6
                                                                                                                                                                                                                                                    SHA-512:A55E0D759A22360FF6668CEFAFFB812BABB316C447ADDB1FD5CDBC06AE1DA2E891E09952D073164C013AD9BF4184614102E7ADA553EEEFB2BBA26208B79B277F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lt DAYS_OF_WEEK_ABBREV [list \.. "Sk"\.. "Pr"\.. "An"\.. "Tr"\.. "Kt"\.. "Pn"\.. "\u0160t"].. ::msgcat::mcset lt DAYS_OF_WEEK_FULL [list \.. "Sekmadienis"\.. "Pirmadienis"\.. "Antradienis"\.. "Tre\u010diadienis"\.. "Ketvirtadienis"\.. "Penktadienis"\.. "\u0160e\u0161tadienis"].. ::msgcat::mcset lt MONTHS_ABBREV [list \.. "Sau"\.. "Vas"\.. "Kov"\.. "Bal"\.. "Geg"\.. "Bir"\.. "Lie"\.. "Rgp"\.. "Rgs"\.. "Spa"\.. "Lap"\.. "Grd"\.. ""].. ::msgcat::mcset lt MONTHS_FULL [list \.. "Sausio"\.. "Vasario"\.. "Kovo"\.. "Baland\u017eio"\.. "Gegu\u017e\u0117s"\.. "Bir\u017eelio"\.. "Liepos"\.. "Rugpj\u016b\u010dio"\.. "Rugs\u0117jo"\.. "Spa
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1271
                                                                                                                                                                                                                                                    Entropy (8bit):4.460631492946299
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83Amshb4mZdA7nl9kMmfpK269rkbi5vWm0W9ARivirXsv05vkn:430bHA7XRr95QWQQgaKkn
                                                                                                                                                                                                                                                    MD5:554ED2CAFD25F5F82DA54AE057F4BA98
                                                                                                                                                                                                                                                    SHA1:E25CDF0F9C4B523B5B05408E7820F7B4F627D19E
                                                                                                                                                                                                                                                    SHA-256:7E90D2008B220DB19C796C7107AD69D263B8AC8C7BDDFB879230699D978E9A0A
                                                                                                                                                                                                                                                    SHA-512:612201CCD64A51EC943921196D8C74D8BCA3AB3E35B0C9E91AE7F3A6B36F4F255AA9ADB3A254EC03629B01BD221B0B3F8CC4DFBFAC1F1718775E81CAD188AA86
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lv DAYS_OF_WEEK_ABBREV [list \.. "Sv"\.. "P"\.. "O"\.. "T"\.. "C"\.. "Pk"\.. "S"].. ::msgcat::mcset lv DAYS_OF_WEEK_FULL [list \.. "sv\u0113tdiena"\.. "pirmdiena"\.. "otrdiena"\.. "tre\u0161diena"\.. "ceturdien"\.. "piektdiena"\.. "sestdiena"].. ::msgcat::mcset lv MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maijs"\.. "J\u016bn"\.. "J\u016bl"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset lv MONTHS_FULL [list \.. "janv\u0101ris"\.. "febru\u0101ris"\.. "marts"\.. "apr\u012blis"\.. "maijs"\.. "j\u016bnijs"\.. "j\u016blijs"\.. "augusts"\.. "septembris"\.. "oktobris"\.. "novembris"\..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2157
                                                                                                                                                                                                                                                    Entropy (8bit):4.299300188052441
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:4389QMsGqdQfRQPjQmofqJp9sk5BstSpWQiQ3QJQ5QL39I0QRQTQ8Ql4J8W:2W8SMq+9sWINi2Kc9I0+gXF
                                                                                                                                                                                                                                                    MD5:888014F13A82511ABEF99497A753BFC3
                                                                                                                                                                                                                                                    SHA1:7F4231BEDE191370B37E8B917B6AD8829D15CA7D
                                                                                                                                                                                                                                                    SHA-256:4C0EB07F0FCB36DD12A3F7EDD6531616611ABF62BF7705B5A37CC59098221D5D
                                                                                                                                                                                                                                                    SHA-512:D748127CC615584901D35B6492EC566448B6C4DA6363858B5145921E9CD09490355CF4315F0F7A8542AA12790CD3432011A643A3A8F74B0119DB0DCE19FD68A4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0435\u0434."\.. "\u043f\u043e\u043d."\.. "\u0432\u0442."\.. "\u0441\u0440\u0435."\.. "\u0447\u0435\u0442."\.. "\u043f\u0435\u0442."\.. "\u0441\u0430\u0431."].. ::msgcat::mcset mk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0435\u043b\u0430"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0440\u0442\u043e\u043a"\.. "\u043f\u0435\u0442\u043e\u043a"\.. "\u0441\u0430\u0431\u043e\u0442\u0430"].. ::msgcat::mcset mk MONTHS_ABBREV [list \.. "\u0458\u0430\u043d."\.. "\u0444\u0435\u0432."\.. "\u043c\u0430\u0440."\.. "\u0430\u043f\u0440."\.. "\u043c\u0430\u0458."\.. "\u0458\u0443\u
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1846
                                                                                                                                                                                                                                                    Entropy (8bit):4.220147808639664
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR833cXh48Vc7VczfVczPmzNVcYVcR0prdSmS68FezUVcYVcR0prdSmS68FeoV:43K4S+0prjS68Yh0prjS68nV
                                                                                                                                                                                                                                                    MD5:07F99E0A05083B10F80A4D6867163B23
                                                                                                                                                                                                                                                    SHA1:B6036C7DA8043E3401583D03831E7A4BF755D93D
                                                                                                                                                                                                                                                    SHA-256:AE873BF5484EACBBE179913D43451BE53378FA701B5D81594D052266B8A09AF0
                                                                                                                                                                                                                                                    SHA-512:3A032C81B8FBFEE6EB66C1538CBD16329A1B393E4684B4E9B3FBCDD6344CE8AD34FA699F76EF953B3EB597D8E253345F54C2E92E7A43611C721038BCC2471EA2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset mr MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\u091f\u0
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.89440333975705
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoGNv+IZoGU3v6ry/5oGNo+3v+6f6HyFvn:4EnLB383Zvlw3v6ry/ZF3vmSVn
                                                                                                                                                                                                                                                    MD5:67368E8A5715860BABD44E54A168192F
                                                                                                                                                                                                                                                    SHA1:7790D4B4B28FE5E38AB11CD037FFB826A8EB77FD
                                                                                                                                                                                                                                                    SHA-256:B7B1D379355A1D278E13EF557A887A662E84FB6A9B62B8E19A27927926270EF9
                                                                                                                                                                                                                                                    SHA-512:E95C90CFFA7CC4E61026FC328A4AA0BEE6A54A0061BA0B9459F9F0F4B008DD36F81BC9B8D8B964FA051FCEAB7FECE6D107CD456B3FD01A83B4900ECC3A0BCFA4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset mr_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset mr_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):957
                                                                                                                                                                                                                                                    Entropy (8bit):4.018924167342869
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:4EnLB383Zm/aufodZmt+JHEA7UVRosmAL/7Idzr43xRRosuL1PJHWZ6tHhHjv:4aR83ZsauSHJkA7umE/72UD21PJWZ0hT
                                                                                                                                                                                                                                                    MD5:7E6A943B7D82404F61BDBD95682073CD
                                                                                                                                                                                                                                                    SHA1:B96DBB1738F293D2842FDCEDF2DEF13004F77A8D
                                                                                                                                                                                                                                                    SHA-256:970B2F3ECC04980FCC2F9531CA6CE2BF36BC12942CB614BF70313B4CB0508985
                                                                                                                                                                                                                                                    SHA-512:12F5A5F7A170EE79D1F4398E96FF2DE84472027C5B5003DE7E86F46713E3F0997439E2EBA03FFB7DB611F0CE0E06EB149F5BD08ED2AA0409DB8348867487FFFD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms DAYS_OF_WEEK_ABBREV [list \.. "Aha"\.. "Isn"\.. "Sei"\.. "Rab"\.. "Kha"\.. "Jum"\.. "Sab"].. ::msgcat::mcset ms DAYS_OF_WEEK_FULL [list \.. "Ahad"\.. "Isnin"\.. "Selasa"\.. "Rahu"\.. "Khamis"\.. "Jumaat"\.. "Sabtu"].. ::msgcat::mcset ms MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mac"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ogos"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dis"\.. ""].. ::msgcat::mcset ms MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Mac"\.. "April"\.. "Mei"\.. "Jun"\.. "Julai"\.. "Ogos"\.. "September"\.. "Oktober"\.. "November"\.. "Disember"\.. ""]..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):265
                                                                                                                                                                                                                                                    Entropy (8bit):4.818053174805798
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoChFfluoChF+3v6xyFjoCh++3vflm68vn:4EnLB383xPflwe3v6gZl3vflm6+n
                                                                                                                                                                                                                                                    MD5:A02F11BE0DF920E63E7A3ACCE746E32D
                                                                                                                                                                                                                                                    SHA1:4A8B1EF1A6F8A5FD022042D6E009A01E4B0FEBD3
                                                                                                                                                                                                                                                    SHA-256:F5B859D8DD2A2B5F756E39B0DFEB26B95878D2F54BA3CE46C56F0F26CF2B554B
                                                                                                                                                                                                                                                    SHA-512:5F9AF8C89F491CB4C158ED73EA4CF32E6A83CF44A94DA6FE1A962C58199BF2348530F3DEFA0C6F433BA3ADEF81AE9B3884F30CD7A841B159D52F9F21008B4F92
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms_MY DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset ms_MY TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ms_MY DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):717
                                                                                                                                                                                                                                                    Entropy (8bit):4.55153350337982
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:4EnLB383VYmxWHWog4QUbxMmAMMiGZu+3v6ay/GK3vZsSVn:4aR83VYsxonQ2MmVVGRvjCGsvGSV
                                                                                                                                                                                                                                                    MD5:D8BBEC2F8935054E6081BB5E4AE8F7E3
                                                                                                                                                                                                                                                    SHA1:33FE6D51A284B8760BC6F442329B10374F506BDA
                                                                                                                                                                                                                                                    SHA-256:7DBC4E82D82FDE8CDF522FA10E082289D46B0C1A4A7D7A5FA83FF116677F052B
                                                                                                                                                                                                                                                    SHA-512:BF39C75DD6B3625897D7D44AC253AF5656CA21D0B394F78611584E2606CBC419C4A02353542D23393BEBCCF0CB4D861CDECD61AD89339F78C0260E966B495777
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mt DAYS_OF_WEEK_ABBREV [list \.. "\u0126ad"\.. "Tne"\.. "Tli"\.. "Erb"\.. "\u0126am"\.. "\u0120im"].. ::msgcat::mcset mt MONTHS_ABBREV [list \.. "Jan"\.. "Fra"\.. "Mar"\.. "Apr"\.. "Mej"\.. "\u0120un"\.. "Lul"\.. "Awi"\.. "Set"\.. "Ott"\.. "Nov"].. ::msgcat::mcset mt BCE "QK".. ::msgcat::mcset mt CE "".. ::msgcat::mcset mt DATE_FORMAT "%A, %e ta %B, %Y".. ::msgcat::mcset mt TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset mt DATE_TIME_FORMAT "%A, %e ta %B, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1209
                                                                                                                                                                                                                                                    Entropy (8bit):4.313626715960843
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83B0tSYuZrIsmYmPAxyIQ4HU92W16EL3Tvav31:43qhuZrIPAt04yTcF
                                                                                                                                                                                                                                                    MD5:42D02C3CAF28BE4994F27CEF5A183AB7
                                                                                                                                                                                                                                                    SHA1:DC411E8AC12C3D588AB2F3A3C95A75D8689AD402
                                                                                                                                                                                                                                                    SHA-256:534C5DACEF12F818FAF4ED806997A559F95D591F1B6236B0C30B07A107DD13F3
                                                                                                                                                                                                                                                    SHA-512:0BE27572106324FE2B6CDFF4513500DE7582AD1ABEF451FFC62B2050D3875A149DDDB66451E1B3F5BA9216268E9998D2A1C1E8343BBB9EF97947DA054B82818E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nb DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset nb DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset nb MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nb MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nb BC
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1129
                                                                                                                                                                                                                                                    Entropy (8bit):4.235969198645435
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR837Ed+RxRMZZsmUmnZAEEHM92WFU5vtrvs:43AAHRMZZPnZALsCtt7s
                                                                                                                                                                                                                                                    MD5:B9B949794203D204628D4DBEA29587AE
                                                                                                                                                                                                                                                    SHA1:1642D8040144469B5C359E80693E68036F87B849
                                                                                                                                                                                                                                                    SHA-256:9E2FE3851CF13EC79A9B10A09B01CEB0A26044AE0DC90A4E00BE57745E854C79
                                                                                                                                                                                                                                                    SHA-512:0CCCCF6D61423CEE0389C3BA1A8E94F2B092C53465D1937F5595AF91E46DD38B318D6C7EE3D88B89F32BFB952C0D55E0E67B46D7DF306ECA6690E283ADEB2CB9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl DAYS_OF_WEEK_ABBREV [list \.. "zo"\.. "ma"\.. "di"\.. "wo"\.. "do"\.. "vr"\.. "za"].. ::msgcat::mcset nl DAYS_OF_WEEK_FULL [list \.. "zondag"\.. "maandag"\.. "dinsdag"\.. "woensdag"\.. "donderdag"\.. "vrijdag"\.. "zaterdag"].. ::msgcat::mcset nl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mrt"\.. "apr"\.. "mei"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset nl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "maart"\.. "april"\.. "mei"\.. "juni"\.. "juli"\.. "augustus"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset nl DATE_FORM
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                                    Entropy (8bit):4.865165930946383
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xo4gPPdjog9X3vLjog9X3v6mjo49+3vnFDoAkvn:4EnLB3835gHdPF3vjF3v64I3v9dmn
                                                                                                                                                                                                                                                    MD5:3261F397ED0291368FF1881E7BA08ECE
                                                                                                                                                                                                                                                    SHA1:7147ABB62034EB152B1FED9246A533535F07372C
                                                                                                                                                                                                                                                    SHA-256:77A69DD60D171B321512B14794E75A66FF753410C007997B310790D86E09B057
                                                                                                                                                                                                                                                    SHA-512:C1526F454FA594DAD056B056F76F01D8B2AB713D04EB2A3643416B8E741B248CC94E000BAEE5B0F60436B88B1216FB1DE7F7C3FA456D4A4FBDE24F97C3B739B8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl_BE DATE_FORMAT "%d-%m-%y".. ::msgcat::mcset nl_BE TIME_FORMAT "%T".. ::msgcat::mcset nl_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset nl_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1200
                                                                                                                                                                                                                                                    Entropy (8bit):4.282788574144479
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83tCtrJwuQrIsmYmLAxyIQ4HU92W1W4/3Hv+v31:434suQrILAt0EafIF
                                                                                                                                                                                                                                                    MD5:985E97517C2BF37719A618F575DF392C
                                                                                                                                                                                                                                                    SHA1:65BC07FC3A955300ED09B7485F90AEC18CBAD43F
                                                                                                                                                                                                                                                    SHA-256:06FA2D6D8C59D0B8EAC2EDE5AB0DDB8B6E095D1A023B1966FCE3B65916FA14FB
                                                                                                                                                                                                                                                    SHA-512:75BC14DBAD147A98D32D2AF0BE0BE50F115BB9C3BBE283B53977B9F264A055734B30F6B1C4EEE9686F1874D178C535111731C92D495B7D370FB17213B65C9A40
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nn DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "m\u00e5"\.. "ty"\.. "on"\.. "to"\.. "fr"\.. "lau"].. ::msgcat::mcset nn DAYS_OF_WEEK_FULL [list \.. "sundag"\.. "m\u00e5ndag"\.. "tysdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "laurdag"].. ::msgcat::mcset nn MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nn MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nn BCE "f.Kr."
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1263
                                                                                                                                                                                                                                                    Entropy (8bit):4.459506202908786
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83lUj0ORGgIzdW6RDYKG7FwRc0ypvOvX:43+HMg2W6RDYnFwRc0ydYX
                                                                                                                                                                                                                                                    MD5:79AB7C13AA3833A1DAEADDB1144CCE55
                                                                                                                                                                                                                                                    SHA1:C01ABC2F16549CAEC6B081448B2CBA88A680E250
                                                                                                                                                                                                                                                    SHA-256:61462C325DB0065352D8155307F949869862A86CAC67AD7BB6703F57A7FA2FF3
                                                                                                                                                                                                                                                    SHA-512:79EB696164FDDD9B121558C2780E54E295FF2DC4D8E87A0DE507B4F2925612721A98FF5010199CB68CF894ACA7A07884E9E02F3DC1E078D241431E3DC884C0A1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pl DAYS_OF_WEEK_ABBREV [list \.. "N"\.. "Pn"\.. "Wt"\.. "\u015ar"\.. "Cz"\.. "Pt"\.. "So"].. ::msgcat::mcset pl DAYS_OF_WEEK_FULL [list \.. "niedziela"\.. "poniedzia\u0142ek"\.. "wtorek"\.. "\u015broda"\.. "czwartek"\.. "pi\u0105tek"\.. "sobota"].. ::msgcat::mcset pl MONTHS_ABBREV [list \.. "sty"\.. "lut"\.. "mar"\.. "kwi"\.. "maj"\.. "cze"\.. "lip"\.. "sie"\.. "wrz"\.. "pa\u017a"\.. "lis"\.. "gru"\.. ""].. ::msgcat::mcset pl MONTHS_FULL [list \.. "stycze\u0144"\.. "luty"\.. "marzec"\.. "kwiecie\u0144"\.. "maj"\.. "czerwiec"\.. "lipiec"\.. "sierpie\u0144"\.. "wrzesie\u0144"\.. "pa\u017adziernik"\.. "listopad"\..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1177
                                                                                                                                                                                                                                                    Entropy (8bit):4.394980756969744
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83CYkjBc1yHYJt//0/I31YMY47flV7YaqgCyt9Fo8g6Gtvt76svi:43C5LHcNnxJ9Ltg6Gpt76Ki
                                                                                                                                                                                                                                                    MD5:8F53B3571DD29E12BD33349CFA32F28F
                                                                                                                                                                                                                                                    SHA1:C125E059B8BFE5FECD482D1A1DA50B8678872BF6
                                                                                                                                                                                                                                                    SHA-256:6F6EEEDDCF232BDCB952592A144810CED44A1CBB4BCC2C062D5F98D441505380
                                                                                                                                                                                                                                                    SHA-512:5CD7E7097B720E5399795126A71348816CBA697FD8F14160779E982ADAB00D5994978E2F9445785B0DE62F6F14232278AD1A65BC53730CA58D676B057F0BC406
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Seg"\.. "Ter"\.. "Qua"\.. "Qui"\.. "Sex"\.. "S\u00e1b"].. ::msgcat::mcset pt DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Segunda-feira"\.. "Ter\u00e7a-feira"\.. "Quarta-feira"\.. "Quinta-feira"\.. "Sexta-feira"\.. "S\u00e1bado"].. ::msgcat::mcset pt MONTHS_ABBREV [list \.. "Jan"\.. "Fev"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset pt MONTHS_FULL [list \.. "Janeiro"\.. "Fevereiro"\.. "Mar\u00e7o"\.. "Abril"\.. "Maio"\.. "Junho"\.. "Julho"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Dezembro"
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                                    Entropy (8bit):4.8608779725401785
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xofm6GPWWjofAW3vLjofAW3v6mjofm6T+3vnFDoAkvn:4EnLB383+NGdg93vk93v6fNK3v9dmn
                                                                                                                                                                                                                                                    MD5:A2626EA95C2480FEA68906AE6A1F6993
                                                                                                                                                                                                                                                    SHA1:A0592902337C00FC2E70B1DFB3A42453A86535BB
                                                                                                                                                                                                                                                    SHA-256:320BE7D5B730091E6FA35F196314737261C8E154577DCF6AC8C2057D44394AD7
                                                                                                                                                                                                                                                    SHA-512:9801A87D024565676D4F3EAF0702C213E59FC2B6719D8BE95C19C9ED53FC43487F65F5408378B401A2B4C2BD4E2E391C2D848CA87739A6082AB7766EC6B9EFE1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt_BR DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset pt_BR TIME_FORMAT "%T".. ::msgcat::mcset pt_BR TIME_FORMAT_12 "%T".. ::msgcat::mcset pt_BR DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1224
                                                                                                                                                                                                                                                    Entropy (8bit):4.350784108088039
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83coPUMSeZmkTMm41icpK+7ZVoImEcVUCWdvHvWIn:43lPHFmkm1iMVoxEc+CWZPWIn
                                                                                                                                                                                                                                                    MD5:F6575EC17966320106FF7ABDFB3186E2
                                                                                                                                                                                                                                                    SHA1:68C6B72D664FDA27450FCE8B5734AB627CE825D7
                                                                                                                                                                                                                                                    SHA-256:25ED6AC7A353E23B954B98611AE3B7E56BDCF2B0CB0DB358253CFB8BEBBB831C
                                                                                                                                                                                                                                                    SHA-512:E564543231922A17C898419545BFA65E5E31FE9F005FDD201B735CFDE08E96FB3B98349C2A7959E29CA8F7E6934B0C4C6DE6B5E67209D0DD9A7746DFEBF037B3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ro DAYS_OF_WEEK_ABBREV [list \.. "D"\.. "L"\.. "Ma"\.. "Mi"\.. "J"\.. "V"\.. "S"].. ::msgcat::mcset ro DAYS_OF_WEEK_FULL [list \.. "duminic\u0103"\.. "luni"\.. "mar\u0163i"\.. "miercuri"\.. "joi"\.. "vineri"\.. "s\u00eemb\u0103t\u0103"].. ::msgcat::mcset ro MONTHS_ABBREV [list \.. "Ian"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mai"\.. "Iun"\.. "Iul"\.. "Aug"\.. "Sep"\.. "Oct"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset ro MONTHS_FULL [list \.. "ianuarie"\.. "februarie"\.. "martie"\.. "aprilie"\.. "mai"\.. "iunie"\.. "iulie"\.. "august"\.. "septembrie"\.. "octombrie"\.. "noiembrie"\.. "decembrie"\.. ""].. ::msgcat:
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2091
                                                                                                                                                                                                                                                    Entropy (8bit):4.2886524607041006
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:43D+pQ7keidQfRQPgQHB81Z/sFIAZSQWQXQrQxJQjQRnQBFQiWftkWt:26pgkeoSnpjA4tMYiJcCMFmVRt
                                                                                                                                                                                                                                                    MD5:9F1C8DD58550558977821FD500E7C0E0
                                                                                                                                                                                                                                                    SHA1:EFDD809BC2872A5BE0E353D31BE6D7D72E4B829C
                                                                                                                                                                                                                                                    SHA-256:BB35BB6F07BAEF72C329EC3E95D6527A2736070EE2FFE5DE227E1FF0332390F8
                                                                                                                                                                                                                                                    SHA-512:AA3C5C40AE9D342F8287958355C3321CF60566AD3E84E3D18D782FC022A998DA275506A61010A65D2E7D7578F2919C47C63AB0BA63A38800AA48D4B88ACE54D3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru DAYS_OF_WEEK_ABBREV [list \.. "\u0412\u0441"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset ru DAYS_OF_WEEK_FULL [list \.. "\u0432\u043e\u0441\u043a\u0440\u0435\u0441\u0435\u043d\u044c\u0435"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u044c\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440\u0433"\.. "\u043f\u044f\u0442\u043d\u0438\u0446\u0430"\.. "\u0441\u0443\u0431\u0431\u043e\u0442\u0430"].. ::msgcat::mcset ru MONTHS_ABBREV [list \.. "\u044f\u043d\u0432"\.. "\u0444\u0435\u0432"\.. "\u043c\u0430\u0440"\.. "\u0430\u043f\u0440"\.. "\u043c\u0430\u0439"\.. "\u0438\u044e\u
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):248
                                                                                                                                                                                                                                                    Entropy (8bit):4.9420431225061
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoVAgWIZoVY9X3vtfNrsoVA9+3vW6Q9vn:4EnLB383SFWIyaX3vtNl/3vWHNn
                                                                                                                                                                                                                                                    MD5:DC98D88964650E302BE97FDB3B33326E
                                                                                                                                                                                                                                                    SHA1:1DDDCC4265D7B980B867FEE674BEF2FD87D823F7
                                                                                                                                                                                                                                                    SHA-256:13E4E79A0ED82034BADE0CFF8DEF5DE1222F6968108AD710662BDB7DAF36D7E1
                                                                                                                                                                                                                                                    SHA-512:F3B9D528C529DD520FEDA3C20ED354E521C5B3C29F3317E15B7939CE06A3D67554D34DD6E54FE038585E46C560C604A1FD7E7F84914086B5994D52CE2C9E99CE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru_UA DATE_FORMAT "%d.%m.%Y".. ::msgcat::mcset ru_UA TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset ru_UA DATE_TIME_FORMAT "%d.%m.%Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1212
                                                                                                                                                                                                                                                    Entropy (8bit):4.359036493565628
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83/YIXo4YY0dD6kMm7fX2NaSIvZdHZgHZ/IxvaGWxvtl9svWTN:43rLTR44/yWltOWB
                                                                                                                                                                                                                                                    MD5:E297221FA73BD78577B398BC7D061D21
                                                                                                                                                                                                                                                    SHA1:F2A6B456272F913A9E97C495CEE73AC774C90FA1
                                                                                                                                                                                                                                                    SHA-256:E65D6E5E837DF0A2DF0DB77BCE45334BBC27EFFF9023C37119E75D49932D9D6C
                                                                                                                                                                                                                                                    SHA-512:AB9DDAE7CB21193C7753041F0B88CF2D40987E7E604B47816219458D217F084AA4EBF36719E22AAB3FD71A271D9F956ADC353182991903D7ADE8C8F00F6B2F9B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sh DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Uto"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sub"].. ::msgcat::mcset sh DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljak"\.. "Utorak"\.. "Sreda"\.. "\u010cetvrtak"\.. "Petak"\.. "Subota"].. ::msgcat::mcset sh MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maj"\.. "Jun"\.. "Jul"\.. "Avg"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset sh MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "Mart"\.. "April"\.. "Maj"\.. "Juni"\.. "Juli"\.. "Avgust"\.. "Septembar"\.. "Oktobar"\.. "Novembar"\.. "Decembar"\.. ""].. ::msgcat::mcset sh BC
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1255
                                                                                                                                                                                                                                                    Entropy (8bit):4.4043119723436135
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83c46o40u3rIsmJIcm93ApLDVb2IcU95WFGEXF3eUCvtz/v3e6:43c3ow3rF93Ap7tEXFREtznp
                                                                                                                                                                                                                                                    MD5:24DA40901D907D35195CC1B3A675EBC7
                                                                                                                                                                                                                                                    SHA1:8AF31248F06FADA5CFB0D83A940CFF5CE70E2577
                                                                                                                                                                                                                                                    SHA-256:976813F6C53C9BEBBF976B0F560FD7FC5E4EC4C574D7E1CD31F9A4056765CB7A
                                                                                                                                                                                                                                                    SHA-512:A9BC6AAFE9AEEDFD1E483E54A2D27871A09ADD6807D8F90410CD2BB82A91BA9DF435652EC9A7C3AD0A080D7F153CA848BB47DAD3936BA30E4AEFF3C474C433CC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sk DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "Ut"\.. "St"\.. "\u0160t"\.. "Pa"\.. "So"].. ::msgcat::mcset sk DAYS_OF_WEEK_FULL [list \.. "Nede\u013ee"\.. "Pondelok"\.. "Utorok"\.. "Streda"\.. "\u0160tvrtok"\.. "Piatok"\.. "Sobota"].. ::msgcat::mcset sk MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sk MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "marec"\.. "apr\u00edl"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "august"\.. "september"\.. "okt\u00f3ber"\.. "november"\.. "decem
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1216
                                                                                                                                                                                                                                                    Entropy (8bit):4.333705818952628
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83MIXpC9opYuGS/BrIsmZ5hv1yAxyIVjd392WFThENvt0vJoO:43fXYujZrqyApYJtyR
                                                                                                                                                                                                                                                    MD5:CB76F54CBE0D1AAE8BA956B4C51CBD2A
                                                                                                                                                                                                                                                    SHA1:C1F78375EDB0BD2504553E33B2024C0C63FDB1B2
                                                                                                                                                                                                                                                    SHA-256:11A6264676DBED87E4F718075127E32E107854F35F141642454F484984084486
                                                                                                                                                                                                                                                    SHA-512:69964348FF08DE6EEB5E3DD61057FF0DF5441105EB7BEE7FB7E9AC5E26DCC164E3C7C011CA5CD7BC5B97A7872532331C97CCBC80563F6C5A3548014BFA8BEF16
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sl DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Tor"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sob"].. ::msgcat::mcset sl DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljek"\.. "Torek"\.. "Sreda"\.. "\u010cetrtek"\.. "Petek"\.. "Sobota"].. ::msgcat::mcset sl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "avg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sl MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marec"\.. "april"\.. "maj"\.. "junij"\.. "julij"\.. "avgust"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset sl B
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1321
                                                                                                                                                                                                                                                    Entropy (8bit):4.408176575111904
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83F7ONQEwXwjjTlVoSEh76W/X+WZQJ4hv+H6v2V:43NwjPEwl4VQ8q
                                                                                                                                                                                                                                                    MD5:E606F620F03EC0FBDBE6551601299C5F
                                                                                                                                                                                                                                                    SHA1:0B50AB679E8D90D8E7319BCADAC426E004594D3B
                                                                                                                                                                                                                                                    SHA-256:1F4EFD78F6B45B65F73F09B2F52FC13C2A7C4138DCB7664804878D197B6EBDF9
                                                                                                                                                                                                                                                    SHA-512:08AF2B51EB7111E334ADDA3A03F9A8816C104E9742B523EC363FB5131A3DF73D298A8DDCD573D23C23C65CCFD2B8898DF75AE3D4F04BF80744044FB6BAB5EC0A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sq DAYS_OF_WEEK_ABBREV [list \.. "Die"\.. "H\u00ebn"\.. "Mar"\.. "M\u00ebr"\.. "Enj"\.. "Pre"\.. "Sht"].. ::msgcat::mcset sq DAYS_OF_WEEK_FULL [list \.. "e diel"\.. "e h\u00ebn\u00eb"\.. "e mart\u00eb"\.. "e m\u00ebrkur\u00eb"\.. "e enjte"\.. "e premte"\.. "e shtun\u00eb"].. ::msgcat::mcset sq MONTHS_ABBREV [list \.. "Jan"\.. "Shk"\.. "Mar"\.. "Pri"\.. "Maj"\.. "Qer"\.. "Kor"\.. "Gsh"\.. "Sht"\.. "Tet"\.. "N\u00ebn"\.. "Dhj"\.. ""].. ::msgcat::mcset sq MONTHS_FULL [list \.. "janar"\.. "shkurt"\.. "mars"\.. "prill"\.. "maj"\.. "qershor"\.. "korrik"\.. "gusht"\.. "shtator"\.. "tetor"\.. "n\u00ebntor"\.. "dhjetor"\.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2087
                                                                                                                                                                                                                                                    Entropy (8bit):4.307749748884122
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:43ilQTSBQrQP9QenzMKSFD9NI/QiNQEQrQL1KKYjU5rtAx:2I5EyLMKSFZNIYMzYMKKiqW
                                                                                                                                                                                                                                                    MD5:BF363AB60B57F6D8FDCDBFD230A28DDF
                                                                                                                                                                                                                                                    SHA1:6375CBA0A2197DA7E65BEE45C42F02C4F0B9142D
                                                                                                                                                                                                                                                    SHA-256:FA00A7B22C9941F6C2B893F22B703DCB159CA2F2E4005FD6A74A632AEB786BFA
                                                                                                                                                                                                                                                    SHA-512:91AD8085EF321A5A0E4D2ED204940CB66E8E230BBEDE59A8A07D1CEED9155FCC6B075A1FCC44AE834C1FEEEB3A59256C4310684C5AC453D4C50DFABD88469814
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sr DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0435\u0434"\.. "\u041f\u043e\u043d"\.. "\u0423\u0442\u043e"\.. "\u0421\u0440\u0435"\.. "\u0427\u0435\u0442"\.. "\u041f\u0435\u0442"\.. "\u0421\u0443\u0431"].. ::msgcat::mcset sr DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u0459\u0430"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u0459\u0430\u043a"\.. "\u0423\u0442\u043e\u0440\u0430\u043a"\.. "\u0421\u0440\u0435\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u0440\u0442\u0430\u043a"\.. "\u041f\u0435\u0442\u0430\u043a"\.. "\u0421\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset sr MONTHS_ABBREV [list \.. "\u0408\u0430\u043d"\.. "\u0424\u0435\u0431"\.. "\u041c\u0430\u0440"\.. "\u0410\u043f\u0440"\.. "\u041c\u0430\u0458"\.. "\u0408\u0443\u043d"\.. "\
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1219
                                                                                                                                                                                                                                                    Entropy (8bit):4.3542418837714285
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83qoLt6yLQoAusrIsmZ5m4AcjTHX92WFfjr4MvBvX:43ZLxQNusrr4Aw3Jkq1X
                                                                                                                                                                                                                                                    MD5:3B5C3FFA0829768470BDA1B46D882060
                                                                                                                                                                                                                                                    SHA1:C96799036EC5CCDE799A6B50CD7748908935A2F3
                                                                                                                                                                                                                                                    SHA-256:483916B51BD7E071E88F9EC36AAF3E08FEA823991532F832DE491C6C40B55A9F
                                                                                                                                                                                                                                                    SHA-512:684FA249123878AA7F856DF0FD3B0D9F041113CFEA8EEFA47D0E1948DA23694330BF0D62BA896A3891CD559C16CAE9330BF31508F530AC003D2929D5FD9246D8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sv DAYS_OF_WEEK_ABBREV [list \.. "s\u00f6"\.. "m\u00e5"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f6"].. ::msgcat::mcset sv DAYS_OF_WEEK_FULL [list \.. "s\u00f6ndag"\.. "m\u00e5ndag"\.. "tisdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f6rdag"].. ::msgcat::mcset sv MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sv MONTHS_FULL [list \.. "januari"\.. "februari"\.. "mars"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "augusti"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat:
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040
                                                                                                                                                                                                                                                    Entropy (8bit):4.108744949579904
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:4EnLB383A4mScvhkzoR4mtuWckRkoay3UVxMmALfG7IdzVJ633xRCPLMYMvYo76u:4aR83/Shkz1uckO76kMmEf62qOTdMvvn
                                                                                                                                                                                                                                                    MD5:5774860C8AEECBD48F1502E616158CAB
                                                                                                                                                                                                                                                    SHA1:DE7059713EA7913A0C79F5386833CE2BCAD2CFD7
                                                                                                                                                                                                                                                    SHA-256:1DA068C9AA02EF14A2440758C6040D632D96044A20EC501DBB9E40D8592E0E7F
                                                                                                                                                                                                                                                    SHA-512:91E69222DDF55E9E0E389DB77D7A0F2E082351DC3FB34A1A2C1E350E4187E8BB940F6C2EDE1B8651159C2787AA0BE4D7268F33F7A82CAED03514FCE462530408
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sw DAYS_OF_WEEK_ABBREV [list \.. "Jpi"\.. "Jtt"\.. "Jnn"\.. "Jtn"\.. "Alh"\.. "Iju"\.. "Jmo"].. ::msgcat::mcset sw DAYS_OF_WEEK_FULL [list \.. "Jumapili"\.. "Jumatatu"\.. "Jumanne"\.. "Jumatano"\.. "Alhamisi"\.. "Ijumaa"\.. "Jumamosi"].. ::msgcat::mcset sw MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset sw MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Machi"\.. "Aprili"\.. "Mei"\.. "Juni"\.. "Julai"\.. "Agosti"\.. "Septemba"\.. "Oktoba"\.. "Novemba"\.. "Desemba"\.. ""].. ::msgcat::mcset sw BCE "
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1874
                                                                                                                                                                                                                                                    Entropy (8bit):4.080580566597515
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83AI0xnJdnQhmHlHYPKtul+eOPfIxyH5ztUSLu8tptLtrl+eOPfIxyH5ztUSU:43N0dQmHlHYPKtu1HxMtr1Hx/
                                                                                                                                                                                                                                                    MD5:85288236C3997302EA26D7403BBA2C15
                                                                                                                                                                                                                                                    SHA1:05AB389CC4DCF17B37BFF6ED1ECD58D6E9850A01
                                                                                                                                                                                                                                                    SHA-256:AEFDC4255890D5B3FFE5CEE1B457B7D711283C2287ABA644155C10956012F6C1
                                                                                                                                                                                                                                                    SHA-512:8E389D46606176EE14B8356153095B49C9426B80139B672A620F488891F091D1A272D4FB116775900E4AB4EC84DDDEBD8D6AF81AC672F14F148F2BFC638D2B10
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta DAYS_OF_WEEK_FULL [list \.. "\u0b9e\u0bbe\u0baf\u0bbf\u0bb1\u0bc1"\.. "\u0ba4\u0bbf\u0b99\u0bcd\u0b95\u0bb3\u0bcd"\.. "\u0b9a\u0bc6\u0bb5\u0bcd\u0bb5\u0bbe\u0baf\u0bcd"\.. "\u0baa\u0bc1\u0ba4\u0ba9\u0bcd"\.. "\u0bb5\u0bbf\u0baf\u0bbe\u0bb4\u0ba9\u0bcd"\.. "\u0bb5\u0bc6\u0bb3\u0bcd\u0bb3\u0bbf"\.. "\u0b9a\u0ba9\u0bbf"].. ::msgcat::mcset ta MONTHS_ABBREV [list \.. "\u0b9c\u0ba9\u0bb5\u0bb0\u0bbf"\.. "\u0baa\u0bc6\u0baa\u0bcd\u0bb0\u0bb5\u0bb0\u0bbf"\.. "\u0bae\u0bbe\u0bb0\u0bcd\u0b9a\u0bcd"\.. "\u0b8f\u0baa\u0bcd\u0bb0\u0bb2\u0bcd"\.. "\u0bae\u0bc7"\.. "\u0b9c\u0bc2\u0ba9\u0bcd"\.. "\u0b9c\u0bc2\u0bb2\u0bc8"\.. "\u0b86\u0b95\u0bb8\u0bcd\u0b9f\u0bcd"\.. "\u0b9a\u0bc6\u0baa\u0bcd\u0b9f\u0bae\u0bcd\u0baa\u0bb0\u0bcd"\.. "\u0b85\u0b95\u0bcd\u0b9f\u0bcb\u0baa\u0bb0\u0bcd"\.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):257
                                                                                                                                                                                                                                                    Entropy (8bit):4.863003494480733
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xosDv+IZosK3v6ry/5osDo+3v+6f6HyFvn:4EnLB383ZDvl5K3v6ry/ZDF3vmSVn
                                                                                                                                                                                                                                                    MD5:CF078352DA0507C767F04E31D6C14296
                                                                                                                                                                                                                                                    SHA1:0A9B1255BD85B60D3620AE61370F54748AB7A182
                                                                                                                                                                                                                                                    SHA-256:4978A193076DE56944236F7F1DCECACFF739536DFB3DBEFC1F7FE2B97A8AEAF4
                                                                                                                                                                                                                                                    SHA-512:6FFC85B2A8DECB373EC76B1CD1A9459A30E443319F2C8DB9BBE6E115F5EFEEBAC314D4E8BE996EA55EE46466C6F6057A73078F5FDCF1C4CBAF1A270E45BC10C0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset ta_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset ta_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2149
                                                                                                                                                                                                                                                    Entropy (8bit):4.097884113767283
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:43a8mxI9k3JR0UjjFbPcniLHVktjjFbPcniLHVM:2a8v9k3JdbPcIidbPcIG
                                                                                                                                                                                                                                                    MD5:61E4CB2AAD66285E9113071057F39C35
                                                                                                                                                                                                                                                    SHA1:A2BD21090859669C4B6A875E077825381B7E2702
                                                                                                                                                                                                                                                    SHA-256:9E96C7123100234A7018533764502985A208F2EB3314F5B6332D46016725A63F
                                                                                                                                                                                                                                                    SHA-512:589A2D65508B07B5FDEDA883F71A4B496B25458CA1ECE7C4D4F5DAE82EB683DA82C8E21E57D63A235AB600174C9D362A746B2E27BAA6E3ADE1B7BD9D6000BE27
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te DAYS_OF_WEEK_ABBREV [list \.. "\u0c06\u0c26\u0c3f"\.. "\u0c38\u0c4b\u0c2e"\.. "\u0c2e\u0c02\u0c17\u0c33"\.. "\u0c2c\u0c41\u0c27"\.. "\u0c17\u0c41\u0c30\u0c41"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30"\.. "\u0c36\u0c28\u0c3f"].. ::msgcat::mcset te DAYS_OF_WEEK_FULL [list \.. "\u0c06\u0c26\u0c3f\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c38\u0c4b\u0c2e\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2e\u0c02\u0c17\u0c33\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2c\u0c41\u0c27\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c17\u0c41\u0c30\u0c41\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c28\u0c3f\u0c35\u0c3e\u0c30\u0c02"].. ::msgcat::mcset te MONTHS_ABBREV [list \.. "\u0c1c\u0c28\u0c35\u0c30\u0c3f"\.. "\u0c2b\u0c3f\u0c2c\u0c4d\u0c30\u0c35\u0c30\u0c3f"\.. "\u0c2e\u0c3
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):419
                                                                                                                                                                                                                                                    Entropy (8bit):5.058324650031252
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:4EnLB383LjZWsn0sHjoD0savzda3v6ry/ZF3vMSVn:4aR833Z1nnHjoDnavzd8vSCZNvMSV
                                                                                                                                                                                                                                                    MD5:BCA040A356E7E8CC597EFB9B9065F8E1
                                                                                                                                                                                                                                                    SHA1:ADAF7EC8C2035BC06E168D3F1BD7F39277E9273F
                                                                                                                                                                                                                                                    SHA-256:B110FEEDDA21ECCEFA624BEF8E1476E9F221FB253880AC370967AE4D0237CA7A
                                                                                                                                                                                                                                                    SHA-512:D408ECE8CF89FB23B45420D3CBA7655EEE713498210889A84EE25D3417360705546D97028EAAAA47764B6E9B0A3699669B98C0A53861A38E0DFCB9F3B8A47BEC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te_IN AM "\u0c2a\u0c42\u0c30\u0c4d\u0c35\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN PM "\u0c05\u0c2a\u0c30\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset te_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset te_IN DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2359
                                                                                                                                                                                                                                                    Entropy (8bit):4.382796122808316
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:439X4QKPQJecQwFA0P9JmDsxQ7KHfWkD2CQM0DnWxFDzCYmdrtVP:29ohCi1028QmHfIC4jW3DmHB
                                                                                                                                                                                                                                                    MD5:7F61E1EA256D78948189EF07119663CD
                                                                                                                                                                                                                                                    SHA1:6867E9780049FACE9984B7788B6F362B8D1AD718
                                                                                                                                                                                                                                                    SHA-256:48BEAF693BF5B6EED15234DB0D375B97E6D576A749E9048420C153E6CAFC0259
                                                                                                                                                                                                                                                    SHA-512:F3E24E0B41A7D722AC2FA0E429A2DCB1CCB5BAECC9912ADF6AF79C51366EA1AC9F931F0F44F068F3CEE6873516E6223CC5E7616CF523B1DFB9E528DE4D58454A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset th DAYS_OF_WEEK_ABBREV [list \.. "\u0e2d\u0e32."\.. "\u0e08."\.. "\u0e2d."\.. "\u0e1e."\.. "\u0e1e\u0e24."\.. "\u0e28."\.. "\u0e2a."].. ::msgcat::mcset th DAYS_OF_WEEK_FULL [list \.. "\u0e27\u0e31\u0e19\u0e2d\u0e32\u0e17\u0e34\u0e15\u0e22\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e08\u0e31\u0e19\u0e17\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e2d\u0e31\u0e07\u0e04\u0e32\u0e23"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e38\u0e18"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e24\u0e2b\u0e31\u0e2a\u0e1a\u0e14\u0e35"\.. "\u0e27\u0e31\u0e19\u0e28\u0e38\u0e01\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e40\u0e2a\u0e32\u0e23\u0e4c"].. ::msgcat::mcset th MONTHS_ABBREV [list \.. "\u0e21.\u0e04."\.. "\u0e01.\u0e1e."\.. "\u0e21\u0e35.\u0e04."\.. "\u0e40\u0e21.\u0e22."\.. "\u0e1e.\u0e04."\.. "\u0e21\u0
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1183
                                                                                                                                                                                                                                                    Entropy (8bit):4.390397293529625
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR83ZVUflVdq4qTr6dyX59508THHCh5LbQgWiNv9KvWIn:43PXTtbTngLhWiJGWIn
                                                                                                                                                                                                                                                    MD5:017F0F989BD5DBBF25E7C797CE09C45C
                                                                                                                                                                                                                                                    SHA1:162922DBD55A31A74410375A36EE7BC50E092BDD
                                                                                                                                                                                                                                                    SHA-256:4B85B345D6C43F7257C6849A60A492397FD5FD9D82DF3A2252189D7A1ECCBB64
                                                                                                                                                                                                                                                    SHA-512:73B6CF395753D863330687404E8A584CB08B81A8CC456DCE7BB49C4EA15EA19E45E3CC1E1367E10915DE14AC6258383289BCFEF55AD2768A50889DF390D37EF9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset tr DAYS_OF_WEEK_ABBREV [list \.. "Paz"\.. "Pzt"\.. "Sal"\.. "\u00c7ar"\.. "Per"\.. "Cum"\.. "Cmt"].. ::msgcat::mcset tr DAYS_OF_WEEK_FULL [list \.. "Pazar"\.. "Pazartesi"\.. "Sal\u0131"\.. "\u00c7ar\u015famba"\.. "Per\u015fembe"\.. "Cuma"\.. "Cumartesi"].. ::msgcat::mcset tr MONTHS_ABBREV [list \.. "Oca"\.. "\u015eub"\.. "Mar"\.. "Nis"\.. "May"\.. "Haz"\.. "Tem"\.. "A\u011fu"\.. "Eyl"\.. "Eki"\.. "Kas"\.. "Ara"\.. ""].. ::msgcat::mcset tr MONTHS_FULL [list \.. "Ocak"\.. "\u015eubat"\.. "Mart"\.. "Nisan"\.. "May\u0131s"\.. "Haziran"\.. "Temmuz"\.. "A\u011fustos"\.. "Eyl\u00fcl"\.. "Ekim"\.. "Kas\u0131m"\.. "Aral\u
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2165
                                                                                                                                                                                                                                                    Entropy (8bit):4.289021158621493
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:436yILgoQjQPxUIkgPDRQnQ0vVQbC1iQwweIgWQDIoZI7QDI3QbI87IVQnIzQ7mh:2AzUe3EhV8CYgrbH7z3fLVTzgn5jyX7p
                                                                                                                                                                                                                                                    MD5:323BD95809A44B0BADC71AD36E5F095B
                                                                                                                                                                                                                                                    SHA1:44F6016873CA955D27545C56CCD24BDB06A83C43
                                                                                                                                                                                                                                                    SHA-256:7093DA7E39CEB6D3F51EB6CF1CCA2D7F3680ED7B8FE4A5F0CECEEF6BEB21AC77
                                                                                                                                                                                                                                                    SHA-512:DB16E0E2D17CE47673DE781A7171944C14CC550FB8EB0920C05B979E4D067E36DF0B59B8BFA81F82D8FCE1FFDDAAD2755E68BFE5BC0DBB11E8716A4D18BA5F7E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset uk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0432\u0442"\.. "\u0441\u0440"\.. "\u0447\u0442"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset uk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0456\u043b\u044f"\.. "\u043f\u043e\u043d\u0435\u0434\u0456\u043b\u043e\u043a"\.. "\u0432\u0456\u0432\u0442\u043e\u0440\u043e\u043a"\.. "\u0441\u0435\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440"\.. "\u043f'\u044f\u0442\u043d\u0438\u0446\u044f"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset uk MONTHS_ABBREV [list \.. "\u0441\u0456\u0447"\.. "\u043b\u044e\u0442"\.. "\u0431\u0435\u0440"\.. "\u043a\u0432\u0456\u0442"\.. "\u0442\u0440\u0430\u0432"\.. "\u0447\u0435\u0440\u0432"\.. "\u043b
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1471
                                                                                                                                                                                                                                                    Entropy (8bit):4.44729506678271
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4aR836DNjYTP55YAUy2tJ9kyzW68IFYHMBSW1K1pvhv1O:43dbYJyC8ySgI1dV1O
                                                                                                                                                                                                                                                    MD5:C127F54C462917D3B3EEF5F29F612138
                                                                                                                                                                                                                                                    SHA1:B1D9A67F856D93F98524C6372B352EA0DE1B9CD3
                                                                                                                                                                                                                                                    SHA-256:E9B7AECD456F1D2288604C982B5DED0DCF71DCA968C0B0EAFF4CA16CC3B73EC2
                                                                                                                                                                                                                                                    SHA-512:0B0F132F10580751258D37E070338C3B39DF57FDECDB9D0AFA67E90D6766DDCB4D711876E551ED759D177F1B8F4E9E1DD8F7899F7CB57F8039F55EC4C2984E87
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset vi DAYS_OF_WEEK_ABBREV [list \.. "Th 2"\.. "Th 3"\.. "Th 4"\.. "Th 5"\.. "Th 6"\.. "Th 7"\.. "CN"].. ::msgcat::mcset vi DAYS_OF_WEEK_FULL [list \.. "Th\u01b0\u0301 hai"\.. "Th\u01b0\u0301 ba"\.. "Th\u01b0\u0301 t\u01b0"\.. "Th\u01b0\u0301 n\u0103m"\.. "Th\u01b0\u0301 s\u00e1u"\.. "Th\u01b0\u0301 ba\u0309y"\.. "Chu\u0309 nh\u00e2\u0323t"].. ::msgcat::mcset vi MONTHS_ABBREV [list \.. "Thg 1"\.. "Thg 2"\.. "Thg 3"\.. "Thg 4"\.. "Thg 5"\.. "Thg 6"\.. "Thg 7"\.. "Thg 8"\.. "Thg 9"\.. "Thg 10"\.. "Thg 11"\.. "Thg 12"\.. ""].. ::msgcat::mcset vi MONTHS_FULL [list \.. "Th\u00e1ng m\u00f4\u0323t"\.. "Th\u00e1ng hai"\.. "Th\u00e1ng ba"\.. "Th\u00e1ng t\u01b0"\.. "Th\u00e
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1598), with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3385
                                                                                                                                                                                                                                                    Entropy (8bit):4.5164095151631125
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:43qrY2BBT7uxDqwPqDa8c3FLbYmhyvMDKbW0YGLuoEyke2gdr:2yPTKdo
                                                                                                                                                                                                                                                    MD5:2F356DE14D48B1091DEAA32D20C38D96
                                                                                                                                                                                                                                                    SHA1:4AB78D47A73290000955A7C1DFDF7106093F69FD
                                                                                                                                                                                                                                                    SHA-256:EB247F5184A59414D3DF7E3ECA51F5998C248CFB27D2C02E62A7A30AB35197A7
                                                                                                                                                                                                                                                    SHA-512:602410830018B455C68AE2EBDD83BA561CF59DA5898E00C80CE7EF619912E591EB38B4C8FE8D9B1F024E7105B0C4D2D326FC855F31E79C1B954429B947DFFBB1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh DAYS_OF_WEEK_ABBREV [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh DAYS_OF_WEEK_FULL [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh MONTHS_ABBREV [list \.. "\u4e00\u6708"\.. "\u4e8c\u6708"\.. "\u4e09\u6708"\.. "\u56db\u6708"\.. "\u4e94\u6708"\.. "\u516d\u6708"\.. "\u4e03\u6708"\.. "\u516b\u6708"\.. "\u4e5d\u6708"\.. "\u5341\u6708"\.. "\u5341\u4e00\u6708"\.. "\u5341\u4e8c\u6708"\.. ""].. ::msgcat::m
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):319
                                                                                                                                                                                                                                                    Entropy (8bit):5.167825099880243
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoX5YBoHJ+3vtfNrsoHJ+3v6MYBoXa+3vYq9vn:4EnLB383U5YMJ+3vtN3J+3v6LcL3vYqN
                                                                                                                                                                                                                                                    MD5:9FCDC2E80E13984D434E3CC91E1ED14C
                                                                                                                                                                                                                                                    SHA1:710D9EE2A71021F4AB609886138EED43C1380ACD
                                                                                                                                                                                                                                                    SHA-256:4C8A855700FEFE8EE21B08030FF4159D8011AE50353F063229C42DE6292475CF
                                                                                                                                                                                                                                                    SHA-512:D899A1F58DF1051BB2C2C4AC859C52A2D19B1593C37022A29439B37A8057ADC3941F3564E2E1D9CEB72AE123A4E12E24C3736343AA3A5EC8749AB5AEBBF65085
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_CN DATE_FORMAT "%Y-%m-%e".. ::msgcat::mcset zh_CN TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset zh_CN TIME_FORMAT_12 "%P%I\u65f6%M\u5206%S\u79d2".. ::msgcat::mcset zh_CN DATE_TIME_FORMAT "%Y-%m-%e %k:%M:%S %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):780
                                                                                                                                                                                                                                                    Entropy (8bit):4.716025632367214
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:4EnLB383HmSBBHZovDh4ToC4qU3WwVW3v6P3v3WwSn:4aR83Hxo14u3Ww+viv3WwS
                                                                                                                                                                                                                                                    MD5:CFDA7B6463305FA15DBBA72D725A1876
                                                                                                                                                                                                                                                    SHA1:2BF885073FBAF4A38B7AFDA76CA391F195A5A362
                                                                                                                                                                                                                                                    SHA-256:7E1C5BD9EC1A17BB851B0DCABD0DFA9FF9D64B89603D9D3FBEAAC609172346AE
                                                                                                                                                                                                                                                    SHA-512:55F974C706933ECE0575A33C381D9B370B8A408C5C5514C805EC04C8B0CA5BAFAA47267DA98E1805B478A9589FFB7549D79002B2A7AF387049011D78DD7605B6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_HK DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u4e00"\.. "\u4e8c"\.. "\u4e09"\.. "\u56db"\.. "\u4e94"\.. "\u516d"].. ::msgcat::mcset zh_HK MONTHS_ABBREV [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"\.. ""].. ::msgcat::mcset zh_HK DATE_FORMAT "%Y\u5e74%m\u6708%e\u65e5".. ::msgcat::mcset zh_HK TIME_FORMAT_12 "%P%I:%M:%S".. ::msgcat::mcset zh_HK DATE_TIME_FORMAT "%Y\u5e74%m\u6708%e\u65e5 %P%I:%M:%S %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):347
                                                                                                                                                                                                                                                    Entropy (8bit):5.062880051437783
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoOpEoPpFocMohX3v6Zwoh+3v6fxvn:4EnLB383J53v6O3vCn
                                                                                                                                                                                                                                                    MD5:3218F8E6BEDD534277DE0849C423158E
                                                                                                                                                                                                                                                    SHA1:10C006446A10406A5644C4033665E877EBF72AF7
                                                                                                                                                                                                                                                    SHA-256:500546B3211D454659D845B4AB9AEF226125100DF40407C49530DE17CDD4363F
                                                                                                                                                                                                                                                    SHA-512:3142893DA85BA8F83A5B6851B313B5F5FF80D2B989C1AE015665EE70373249B44EFB4FF7C621F1D8F37AC6019EF5E8D6D21C76C48998C3D9072F9C5060AA8813
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_SG AM "\u4e0a\u5348".. ::msgcat::mcset zh_SG PM "\u4e2d\u5348".. ::msgcat::mcset zh_SG DATE_FORMAT "%d %B %Y".. ::msgcat::mcset zh_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_SG DATE_TIME_FORMAT "%d %B %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):354
                                                                                                                                                                                                                                                    Entropy (8bit):5.124064818715749
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSyEtJLl73oo6d3/xoAykaRULH/XRxy/5oAyjZRULHi5oAyU/G0OMoAyxW3v6ZQ:4EnLB38315xDOiKRRW3v6F3v8A2n
                                                                                                                                                                                                                                                    MD5:9010E34791B5DDB7F1E0AD4DA6BD4623
                                                                                                                                                                                                                                                    SHA1:418F7374BABEF27FEC8E00D3A32F535084593AB9
                                                                                                                                                                                                                                                    SHA-256:DBA0584B8E1925B439F06E0BF0965E97AFB7EB39E70E0E4C9B70769EBC5F996C
                                                                                                                                                                                                                                                    SHA-512:D3AB698B725E84DAB06E472C41FF2EB55D63885D22B4598C596800BAC83A02A44CB524524F267D090952AF7E0031F47720786ACF9E354EF672CF9EEFB7DB3BD4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_TW BCE "\u6c11\u570b\u524d".. ::msgcat::mcset zh_TW CE "\u6c11\u570b".. ::msgcat::mcset zh_TW DATE_FORMAT "%Y/%m/%e".. ::msgcat::mcset zh_TW TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_TW DATE_TIME_FORMAT "%Y/%m/%e %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):33777
                                                                                                                                                                                                                                                    Entropy (8bit):4.60013086740989
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:4D0xrpIuhenN4kA0G6sRcl5AdtsPLKiF64aJQ2L:HpnhsS9C5Adqua5aJvL
                                                                                                                                                                                                                                                    MD5:4ECD97188BFED58A15FE22EC566FA6A3
                                                                                                                                                                                                                                                    SHA1:6E4E91096298F1A0AE6CD4241F167C8B4F661EE5
                                                                                                                                                                                                                                                    SHA-256:67A157F1873D606B53DC4D894BD8E71F6B1A0DD66177B9513BD039B348B40349
                                                                                                                                                                                                                                                    SHA-512:1D5067BBB13DAB001168EEB41EBFA2D13BACB0F43A8067CC93923E8F4D062AA387DA23D7D98D6A2AE77D7C849A6026F2343102CBE03690C2CEA0890222339475
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# optparse.tcl --..#..# (private) Option parsing package..# Primarily used internally by the safe:: code...#..#.WARNING: This code will go away in a future release..#.of Tcl. It is NOT supported and you should not rely..#.on it. If your code does rely on this package you..#.may directly incorporate this code into your application.....package require Tcl 8.5-..# When this version number changes, update the pkgIndex.tcl file..# and the install directory in the Makefiles...package provide opt 0.4.8....namespace eval ::tcl {.... # Exported APIs.. namespace export OptKeyRegister OptKeyDelete OptKeyError OptKeyParse \.. OptProc OptProcArgGiven OptParse \... Lempty Lget \.. Lassign Lvarpop Lvarpop1 Lvarset Lvarincr \.. SetMax SetMin......################# Example of use / 'user documentation' ###################.... proc OptCreateTestProc {} {.....# Defines ::tcl::OptParseTest as a test proc with parsed arguments...# (can't be d
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):620
                                                                                                                                                                                                                                                    Entropy (8bit):4.702477618616754
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:jHxIRu9zhjJS42wbGlTULuUAZb3KykszLYIGbyAkXaqrQ+pBb6:biRUJS42wbGlTUcZ+yk2LY0XaqrB4
                                                                                                                                                                                                                                                    MD5:07532085501876DCC6882567E014944C
                                                                                                                                                                                                                                                    SHA1:6BC7A122429373EB8F039B413AD81C408A96CB80
                                                                                                                                                                                                                                                    SHA-256:6A4ABD2C519A745325C26FB23BE7BBF95252D653A24806EB37FD4AA6A6479AFE
                                                                                                                                                                                                                                                    SHA-512:0D604E862F3A1A19833EAD99AAF15A9F142178029AB64C71D193CEE4901A0196C1EEDDC2BCE715B7FA958AC45C194E63C77A71E4BE4F9AEDFD5B44CF2A726E76
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# Tcl package index file, version 1.1..# This file is generated by the "pkg_mkIndex -direct" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....if {![package vsatisfies [package provide Tcl] 8.5-]} {return}..package ifneeded opt 0.4.8 [list source [file join $dir optparse.tcl]]..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):23995
                                                                                                                                                                                                                                                    Entropy (8bit):4.884828325514459
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:8xgjLNILEHsdAW2UfnImRqXqux6XmihmCchzPLrXJjJh6PLfzdklG:8xgjLNImsdnvIm86uGLhLchzDzJ9h6Dn
                                                                                                                                                                                                                                                    MD5:DDB0AB9842B64114138A8C83C4322027
                                                                                                                                                                                                                                                    SHA1:ECCACDC2CCD86A452B21F3CF0933FD41125DE790
                                                                                                                                                                                                                                                    SHA-256:F46AB61CDEBE3AA45FA7E61A48930D64A0D0E7E94D04D6BF244F48C36CAFE948
                                                                                                                                                                                                                                                    SHA-512:C0CF718258B4D59675C088551060B34CE2BC8638958722583AC2313DC354223BFEF793B02F1316E522A14C7BA9BED219531D505DE94DC3C417FC99D216A01463
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# package.tcl --..#..# utility procs formerly in init.tcl which can be loaded on demand..# for package management...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval tcl::Pkg {}....# ::tcl::Pkg::CompareExtension --..#..# Used internally by pkg_mkIndex to compare the extension of a file to a given..# extension. On Windows, it uses a case-insensitive comparison because the..# file system can be file insensitive...#..# Arguments:..# fileName.name of a file whose extension is compared..# ext..(optional) The extension to compare against; you must..#..provide the starting dot...#..Defaults to [info sharedlibextension]..#..# Results:..# Returns 1 if the extension matches, 0 otherwise....proc tcl::Pkg::CompareExtension {fileName {ext {}}} {.. global tcl_platfor
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):844
                                                                                                                                                                                                                                                    Entropy (8bit):4.883013702569192
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:TF7S2n2wn2SNHaeYF9xcwrmXhbs1GUiSYX3EtSK78ex4VIpynEw88/McUBbPgnz:TF7Hn2wnlk2KwyZSM4SkV/3UB7Cz
                                                                                                                                                                                                                                                    MD5:577787C2F4F5956BA70F83012B980AE5
                                                                                                                                                                                                                                                    SHA1:040B2469F796F3FDFCD1E1DD2EB1C5B799EDEF62
                                                                                                                                                                                                                                                    SHA-256:E269029C8263E3CBC1920C3604ECDCF15EDCCB208A0D68F9EB42B73954D620C0
                                                                                                                                                                                                                                                    SHA-512:C2940F6F3D77412EFC537B8AB67352F519DFFA95739FCC17BF1817335AFD9E5BFE91ABE98CBA99E278CB4923D4E6D431ED9D72282745203C0F7D73193F550238
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# parray:..# Print the contents of a global array on stdout...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc parray {a {pattern *}} {.. upvar 1 $a array.. if {![array exists array]} {...return -code error "\"$a\" isn't an array".. }.. set maxl 0.. set names [lsort [array names array $pattern]].. foreach name $names {...if {[string length $name] > $maxl} {... set maxl [string length $name]...}.. }.. set maxl [expr {$maxl + [string length $a] + 2}].. foreach name $names {...set nameString [format %s(%s) $a $name]...puts stdout [format "%-*s = %s" $maxl $nameString $array($name)].. }..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42223
                                                                                                                                                                                                                                                    Entropy (8bit):4.822635446297551
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:H/Jo8y7AyARYhZfc3njlVdRIp4xOtoYx4WneNiBq5vIhfwEaqadlUCJ2Pbb1P6:H/c7AmhZmnjvdRIG924WneNiBq5+fwEc
                                                                                                                                                                                                                                                    MD5:B8C1561D471CFBF4111C706411D59883
                                                                                                                                                                                                                                                    SHA1:71483EAEEF377EE9AF90BEC44F70C7B12C5BC720
                                                                                                                                                                                                                                                    SHA-256:C21DCE3AB31893118BBED01E559070F1D3541877FEE331BD45F5BF4300ED9654
                                                                                                                                                                                                                                                    SHA-512:465065A938C71AF4588B3331B51A62DD57F57492EB1CB6C0F52B9FD0A2FE7A54B1E995AA56E4A41D7A99EAFF665C1E23E3B240FB3F9840AB242C21B1DBFFFF45
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# safe.tcl --..#..# This file provide a safe loading/sourcing mechanism for safe interpreters...# It implements a virtual path mechanism to hide the real pathnames from the..# child. It runs in a parent interpreter and sets up data structure and..# aliases that will be invoked when used from a child interpreter...#..# See the safe.n man page for details...#..# Copyright (c) 1996-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....#..# The implementation is based on namespaces. These naming conventions are..# followed:..# Private procs starts with uppercase...# Public procs are exported and starts with lowercase..#....# Needed utilities package..package require opt 0.4.8....# Create the safe namespace..namespace eval ::safe {.. # Exported API:.. namespace export interpCreate interpInit interpConfigure interpDelete \...interpAddToAccessPath interpFindInAccessPath setL
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5617
                                                                                                                                                                                                                                                    Entropy (8bit):4.747404679682368
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:eOaVhNUMUuUQU2UsUIUbUEUEeUkgU6UWSO0DT5RTdcvsilrvs+jscMK57ehXowrz:ejVHRRLP3LWDXewTbSO0DT5RTdcvsilg
                                                                                                                                                                                                                                                    MD5:C62FB22F4C9A3EFF286C18421397AAF4
                                                                                                                                                                                                                                                    SHA1:4A49B8768CFF68F2EFFAF21264343B7C632A51B2
                                                                                                                                                                                                                                                    SHA-256:DDF7E42DEF37888AD0A564AA4F8CA95F4EEC942CEBEBFCA851D35515104D5C89
                                                                                                                                                                                                                                                    SHA-512:558D401CB6AF8CE3641AF55CAEBC9C5005AB843EE84F60C6D55AFBBC7F7129DA9C58C2F55C887C3159107546FA6BC13FFC4CCA63EA8841D7160B8AA99161A185
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# Tcl autoload index file, version 2.0..# -*- tcl -*-..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(auto_reset) [list source [file join $dir auto.tcl]]..set auto_index(tcl_findLibrary) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex_old) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::init) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::cleanup) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::mkindex) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::hook) [list source [file join $dir auto.t
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12204
                                                                                                                                                                                                                                                    Entropy (8bit):4.763796758810551
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:55CjnlRfMKqaOH5bE2KjNkkpgpCmqkkuowUh9PTYMsvSO+xy8h/vuKisM68E:5q3MKYH5bE1jNkkpgomq/uCPTYMC+k83
                                                                                                                                                                                                                                                    MD5:215262A286E7F0A14F22DB1AA7875F05
                                                                                                                                                                                                                                                    SHA1:66B942BA6D3120EF8D5840FCDEB06242A47491FF
                                                                                                                                                                                                                                                    SHA-256:4B7ED9FD2363D6876092DB3F720CBDDF97E72B86B519403539BA96E1C815ED8F
                                                                                                                                                                                                                                                    SHA-512:6ECD745D7DA9D826240C0AB59023C703C94B158AE48C1410FAA961A8EDB512976A4F15AE8DEF099B58719ADF0D2A9C37E6F29F54D39C1AB7EE81FA333A60F39B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# -*- tcl -*-..#..# Searching for Tcl Modules. Defines a procedure, declares it as the primary..# command for finding packages, however also uses the former 'package unknown'..# command as a fallback...#..# Locates all possible packages in a directory via a less restricted glob. The..# targeted directory is derived from the name of the requested package, i.e...# the TM scan will look only at directories which can contain the requested..# package. It will register all packages it found in the directory so that..# future requests have a higher chance of being fulfilled by the ifneeded..# database without having to come to us again...#..# We do not remember where we have been and simply rescan targeted directories..# when invoked again. The reasoning is this:..#..# - The only way we get back to the same directory is if someone is trying to..# [package require] something that wasn't there on the first scan...#..# Either..# 1) It is there now: If we rescan, you get it; if not you don
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):147
                                                                                                                                                                                                                                                    Entropy (8bit):4.995501022397479
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2DcsBdNMXGm2OHnFvpsYoHsdSalHFLwy:SlSWB9eg/2DBpDm2OHnFvmYoH1alHOy
                                                                                                                                                                                                                                                    MD5:FF8B5540631A6EE93507338C4E7AA49D
                                                                                                                                                                                                                                                    SHA1:817B261A1B6B92AA498EC286349964EA10FB5A84
                                                                                                                                                                                                                                                    SHA-256:7213997BB9CF9D384A7002B8C8EFEF25C01ABA6083D9835A16D583D5DCEE40A0
                                                                                                                                                                                                                                                    SHA-512:8D78AC4868ED0013EDA536C0E82E0E91398772AA18C637AEFE22F24B142FCDA55A4CB853B2282951E907C9E2F62BD3F831A5CF995F52898F5225D16889943A9C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Abidjan) {.. {-9223372036854775808 -968 0 LMT}.. {-1830383032 0 0 GMT}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                                                    Entropy (8bit):4.832432925672155
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dc9XfBQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DUGDBS
                                                                                                                                                                                                                                                    MD5:52FDFD3DB98475FBBB620D0D5565C5CC
                                                                                                                                                                                                                                                    SHA1:C7750452859663605272553DBEE0B6C134E1517C
                                                                                                                                                                                                                                                    SHA-256:6040827AFED8CEF45F252FBD7E3E862C0B5E9D06C1C98C58BAD61DFE67BD57CC
                                                                                                                                                                                                                                                    SHA-512:2FF9D96D81279148A86BE208FEEACCBCB8B4224D093D6C092ECD1C4EA2186589CCF947027D3A726600C703611B4CFEE029AA14ED3E8593C477B427C4F342CF27
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Accra) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):189
                                                                                                                                                                                                                                                    Entropy (8bit):4.817170256300069
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DczqIVDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DnaDkO
                                                                                                                                                                                                                                                    MD5:30CDD4D37E9DD60FBF6D754C9343F364
                                                                                                                                                                                                                                                    SHA1:56F896C21068764B7B8F884F374B18913CA3D9CA
                                                                                                                                                                                                                                                    SHA-256:E11FD8AD8572B684333810CFDC23B92E1ACF619875866985E288D92F8277D07F
                                                                                                                                                                                                                                                    SHA-512:78FC8043CCE25713404E70996229E5EA8238BF5C0F59029064EDA5494E2D4F54398931F3D855E30C82B2C53B789C40EE4CBF09D0F98C2BA6734595D4AA75017A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Addis_Ababa) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1080
                                                                                                                                                                                                                                                    Entropy (8bit):4.187497782275587
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB862D7nmdHh5Cv6/lHY8SOSuvvzXipFSgSO5vW5aKmvbsF6VWsXN87QBWcAFy:5veSvKlHYXNujXipFSjKRKXiWsXCGWJy
                                                                                                                                                                                                                                                    MD5:E8D3DF11CE0E7575485573FA07D955D5
                                                                                                                                                                                                                                                    SHA1:3B2C00C85B6C0BFAA1C676C970D6DF1B4BDC3D4A
                                                                                                                                                                                                                                                    SHA-256:E6874647561CE1C5FD1F650C9B167F77AC5B24FD2026046399A9043CF998E5C4
                                                                                                                                                                                                                                                    SHA-512:E2968BE847622CF243C0E498436FD21BDC2E1DF0FD8D694F2C70569D17CE896CDE4968BB8ABDEF9F687439E4EA2D955AE87D6C15E81F881EE1413416A90765D4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Algiers) {.. {-9223372036854775808 732 0 LMT}.. {-2486592732 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1531443600 0 0 WET}.. {-956365200 3600 1 WEST}.. {-950486400 0 0 WET}.. {-942012000 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796262400 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766630800 3600 0 CET}.. {-733280400 0 0 WET}.. {-439430400 3600 0 CET}.. {-212029200 0 0 WET}.. {41468400 3600 1 WEST}.. {54774000 0 0 WET}.. {231724800 3600 1 WEST}.. {246240000 3600 0 CET}.. {259545600 7200 1 CEST}.. {275274000 3600 0 CET}.. {309740400 0 0 WET}.. {
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):4.801054282631739
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjEUEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DGs+DR
                                                                                                                                                                                                                                                    MD5:A543BDEB3771017421FB75231F0004F2
                                                                                                                                                                                                                                                    SHA1:D682C58C27562FF3ABAB8EDE8EB6EA754DA7C02E
                                                                                                                                                                                                                                                    SHA-256:064EB7F9A1FA05A317C6BDCA6B102BC1560D980758F9E4DDB010C9E7DC068ECB
                                                                                                                                                                                                                                                    SHA-512:44848D60EDC79AF784A819714C0D9F62DCCB6329B47F25D74AB8C174BF9EC3F783C66FEB27F588A93FABA9BECAF076F453D6D797CE4F28461F7AE69440EA54C7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmara) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):4.806258322241929
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjAWDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2D8DkOn
                                                                                                                                                                                                                                                    MD5:1B5E386E7A2F10D9385DE4C5683EBB85
                                                                                                                                                                                                                                                    SHA1:FECBA599C37493D2E0AEE8E21BAB40BF8E8DC82A
                                                                                                                                                                                                                                                    SHA-256:76939852A98EA7BF156D0AC18B434CC610DAF5232322C0FBB066CD52C5B72AF7
                                                                                                                                                                                                                                                    SHA-512:B36FABFCDB2187A3A4A211C8E033D96C91E3C4D47907D284E10786555562C82231566033EAB4753EF1E48DF1233CFC8C6C0FB3CA50748BE0B2554A972A88FBA0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmera) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):4.883634030944169
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcxAQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwNDBS
                                                                                                                                                                                                                                                    MD5:6B9BB5B37C41AA727E31BF03483DC1CA
                                                                                                                                                                                                                                                    SHA1:CB3BBA37B063EA4A54CD15C6E30C14D8CA30D3C0
                                                                                                                                                                                                                                                    SHA-256:F6D1BA22115A6565B6D6ABEB578F001DDB41E673C422C8EA70D0DF77B24115F6
                                                                                                                                                                                                                                                    SHA-512:23DB3E298FDEB165FD85D99E03C00835B584984B814AF7F54A9CDD4A9F93E16B0C58342D319129F46CF8EC36F93DE5EA51B492CA4CABDAB75D84709BC6C26119
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Bamako) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):178
                                                                                                                                                                                                                                                    Entropy (8bit):4.882974805254803
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcx2m/2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dw/2D4yn
                                                                                                                                                                                                                                                    MD5:92FF9E5835C0C80F358BFE69120660A0
                                                                                                                                                                                                                                                    SHA1:724758B43BD79DD8A29B02BE6910D492924F8280
                                                                                                                                                                                                                                                    SHA-256:5047A507D22B68C9349EB6A48C41C80DB4C69F98F99C6574059DEA87178E36C0
                                                                                                                                                                                                                                                    SHA-512:6FCB709DB4AC19191FECE1E8BAC55E77F265B5AF89F7A3565F06BFAF0BEE12E3EAF2F52CA09C68D75C358C25A31867505CE8AD75D7386DCD15F4BE1CE61272CD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Bangui) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):4.888193386512119
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcx79FHp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dw7J4c
                                                                                                                                                                                                                                                    MD5:46E5703CF284E44E15E5872DF075FCBC
                                                                                                                                                                                                                                                    SHA1:EA4BFA6D568DFA877F72302ADA21ECC2840D9FD5
                                                                                                                                                                                                                                                    SHA-256:77E610A02CCECE3045B09D07A9BE6100F5AA9C3C2AEB543535C9AE941194F4E4
                                                                                                                                                                                                                                                    SHA-512:1454467FE63E97DFA4DE66E359F68B2D80C92CDE59FC15A4BE513629FFD154D2281EADF3FC78F7AFDDF5A5896195F3A69E66697A659BBB1A0EAFD3E1DA6565EC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Banjul) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):176
                                                                                                                                                                                                                                                    Entropy (8bit):4.847843768169462
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2Dc5iDMXGm2OHGVkeoHsdSawwF6hSVPVFwy:SlSWB9eg/2D4uDm2OHCkeoH1awwFMmMy
                                                                                                                                                                                                                                                    MD5:7E710C939B9CC0C1AC1ECF4239B543C5
                                                                                                                                                                                                                                                    SHA1:429CC87086FB22727815ED05AC6472333FF06013
                                                                                                                                                                                                                                                    SHA-256:2A870E534DE67713C27F2F3B9BF26FA7498C240CF633988CE76DBDAC5B69214D
                                                                                                                                                                                                                                                    SHA-512:70D9365C31C43A95211FC20E9290B24D356FFEFA935B8829CE32831026A196DECDD12226097F6DA3B4B919E137AA0181714680CDBB72B00C130A87E3A4735004
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Bissau) {.. {-9223372036854775808 -3740 0 LMT}.. {-1830380400 -3600 0 -01}.. {157770000 0 0 GMT}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                                                    Entropy (8bit):4.904342145830274
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc8ycXp75h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAmp1hs
                                                                                                                                                                                                                                                    MD5:7AD3749D7047855CB9B9EC9696015402
                                                                                                                                                                                                                                                    SHA1:F792359AD9EEC2ABD98DAFA6661C1E57BAB89EBE
                                                                                                                                                                                                                                                    SHA-256:8F700409B8EEE33ACE5F050414971FFEE0270949842E58E9299BB5CD6CCF34DE
                                                                                                                                                                                                                                                    SHA-512:681C1B318746C587DEBA6E109D1D5A99D1F3E28FE46C24F36B69D533D884FDDC6EA35BB31A475575D683B73BF129FED761523EC9285F2FF1E4CACA2C54C046C5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Blantyre) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                                                    Entropy (8bit):4.901235831565769
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DciE0TMJZp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D4qGp4D1
                                                                                                                                                                                                                                                    MD5:7028268EE88250AC40547A3FDBBFC67C
                                                                                                                                                                                                                                                    SHA1:5006D499CD1D1CB93EB3DA0EC279F76B7123DAA6
                                                                                                                                                                                                                                                    SHA-256:596DB2D64CDD6250642CB65514D5BCB52F3E3EA83F50D8915D9D4FDEA008F440
                                                                                                                                                                                                                                                    SHA-512:D623C69FE8A6050E77FB819C2F5FAEE35D5034182B1D30A409C17208155501656133E774E402875537335F8201E4734A0B5D327712CBF623AC330F1014D9025B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Brazzaville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):4.947752840781864
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DclbDcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkbDEi
                                                                                                                                                                                                                                                    MD5:0EBC2D8F0BD1A32C21070F9397EAC9E2
                                                                                                                                                                                                                                                    SHA1:95AAA97427265635784E8AC624CA863DB9F1475D
                                                                                                                                                                                                                                                    SHA-256:9A15867255B43A954CA60DA11660F157553AAB6A15C50ACD49D182276E0CF4CC
                                                                                                                                                                                                                                                    SHA-512:4CD2E14F84C58E955742637A51D99DB9493972671A2B5D801EBD9D901D4903654E374C59BF010C70071D33FA17788358F78004201A787CCA2AD714D670393488
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Bujumbura) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3852
                                                                                                                                                                                                                                                    Entropy (8bit):3.7766651198444507
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:58ybRwEa40MF4pt0/jaGYbaJF0a3T07ITB85oWXmSGmuyTVuV0apRQnL0KD3rZza:fLg1GbJFp3gHRQVy7DPUUQkiHMo
                                                                                                                                                                                                                                                    MD5:9DCDB3DD41DA13D81EB8E1CAF56964DA
                                                                                                                                                                                                                                                    SHA1:F95EE7B1EF464F2640EC4AE29F3C18B5BF2B2905
                                                                                                                                                                                                                                                    SHA-256:8698B0A53D858AEA7C495EDF759EF0E6C63F7E07A256599393DEC7B7A7413734
                                                                                                                                                                                                                                                    SHA-512:BA5898ABEE541BC72C9DEDD77BABB18024C7AEA0274FA3F809748FCBFF770BFAD902BF70680DDE989F7D3592E5398C100D0E0EA388D4200911ED7DE089535D6D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Cairo) {.. {-9223372036854775808 7509 0 LMT}.. {-2185409109 7200 0 EET}.. {-929844000 10800 1 EEST}.. {-923108400 7200 0 EET}.. {-906170400 10800 1 EEST}.. {-892868400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-857790000 7200 0 EET}.. {-844308000 10800 1 EEST}.. {-825822000 7200 0 EET}.. {-812685600 10800 1 EEST}.. {-794199600 7200 0 EET}.. {-779853600 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165801600 7200 0 EET}.. {-147402000
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5532
                                                                                                                                                                                                                                                    Entropy (8bit):3.535398586134154
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:zE+CJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:7MZSszBrlKcJC9k
                                                                                                                                                                                                                                                    MD5:18183122D242E0B69A80BC02BC0328DF
                                                                                                                                                                                                                                                    SHA1:C9976ABC0663EB29A2FEAAFDF6746C05A264B67C
                                                                                                                                                                                                                                                    SHA-256:8776EEDFDFEE09C4C833593127CEFAC9C33E2487AB9BF4BF8C73E5E11B4E5613
                                                                                                                                                                                                                                                    SHA-512:9611A6EF9C5B55FAB752C1EC7E464B8AF60AE32383CE9BA72F35168ABB68A45DB0654A9099CBDC123F5F6E2B6DB7C8FBF56A8DDB813824187AD1090971F12219
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Casablanca) {.. {-9223372036854775808 -1820 0 LMT}.. {-1773012580 0 0 +00}.. {-956361600 3600 1 +00}.. {-950490000 0 0 +00}.. {-942019200 3600 1 +00}.. {-761187600 0 0 +00}.. {-617241600 3600 1 +00}.. {-605149200 0 0 +00}.. {-81432000 3600 1 +00}.. {-71110800 0 0 +00}.. {141264000 3600 1 +00}.. {147222000 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {448243200 3600 0 +01}.. {504918000 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {13731
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7536
                                                                                                                                                                                                                                                    Entropy (8bit):3.8315604186920704
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:TzLdXKy9f4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:TdayR41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:30155093248C4F7E45EF7C0132D2B2AB
                                                                                                                                                                                                                                                    SHA1:FAD100CC49F0CB0910BDE39B43295A47512E1BE6
                                                                                                                                                                                                                                                    SHA-256:8827F7311EDE69A9679BDF2B7418DBF350A2FC8F973E8B1E1E4390D4D5C6D2E8
                                                                                                                                                                                                                                                    SHA-512:469A24AF0C2A4A40CB2488C3E21BB9BBDE057F876EACA08A31FC6F22845063D917A0A4AE96680401E45792DE534EE3A305F137A93C4DF879B4602510D881270E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ceuta) {.. {-9223372036854775808 -1276 0 LMT}.. {-2177452800 0 0 WET}.. {-1630112400 3600 1 WEST}.. {-1616810400 0 0 WET}.. {-1451692800 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1293840000 0 0 WET}.. {-94694400 0 0 WET}.. {-81432000 3600 1 WEST}.. {-71110800 0 0 WET}.. {141264000 3600 1 WEST}.. {147222000 0 0 WET}.. {199756800 3600 1 WEST}.. {207702000 0 0 WET}.. {231292800 3600 1 WEST}.. {244249200 0 0 WET}.. {265507200 3600 1 WEST}.. {271033200 0 0 WET}.. {448243200 3600 0 CET}.. {504918000 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):185
                                                                                                                                                                                                                                                    Entropy (8bit):4.88110192592456
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcmMM1+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DCM1+c
                                                                                                                                                                                                                                                    MD5:8CDD2EEB7E0EC816F3EC051350FEBF13
                                                                                                                                                                                                                                                    SHA1:37F3A149B4A01DFA2EAB42A28C810BE66AAB7C52
                                                                                                                                                                                                                                                    SHA-256:3176C99FC45337CBCE0CD516DE4B02B8BAA47D00E84F698122A2ADD57797984E
                                                                                                                                                                                                                                                    SHA-512:5A90B6DB45EDAD7734D596FB81FD1959A433F57E71D2212E1DCBD6A12F3FD1FE747FA363C4C787A4D3023F542553C1E2C9CF4F61E28F1BB13042E4AFE3D0FF31
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Conakry) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                                                    Entropy (8bit):4.856992353568779
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXXMFBx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DKXEBn
                                                                                                                                                                                                                                                    MD5:946D3B52F915445DBB8EE8BF67F4EFAB
                                                                                                                                                                                                                                                    SHA1:18345968B95E886CA72634D49F2B38F9B29BA629
                                                                                                                                                                                                                                                    SHA-256:D50F9732757B284BAC75526F2CFA585DF7F6974160827AFB0FF66124C7CFD361
                                                                                                                                                                                                                                                    SHA-512:00B531D1352CF35045EE25C777C7FEA17294E9861E68CE2DE0D9884C05EBDEA84D5F4F0E8B5605721295E25C259979446B7DB76525A633C7D2FA35B38962CF43
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Dakar) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):191
                                                                                                                                                                                                                                                    Entropy (8bit):4.8447607449193075
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2Dc8bEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DJbVDR
                                                                                                                                                                                                                                                    MD5:7A819572758BC60F4085DF28F1DD1C01
                                                                                                                                                                                                                                                    SHA1:0A5BA34EBFBA5A8E8B896713BA527781FC90FF01
                                                                                                                                                                                                                                                    SHA-256:AB69948637416219A3D458777990FA4568BEBC89388884BBF129C0E1370A560B
                                                                                                                                                                                                                                                    SHA-512:C03E785D1E85292056BB0BDD8DF8326C5DFEB6070AB1C071E1032D14EA69C9DEBC57B2CC7852E35D31652187126CCF0009A6A5C32F9DBB75D56C705535DF05CC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Dar_es_Salaam) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):186
                                                                                                                                                                                                                                                    Entropy (8bit):4.829357904445218
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcRHKQ1BQDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DOrkDR
                                                                                                                                                                                                                                                    MD5:7981499F9430DC1636C9F834273E0B91
                                                                                                                                                                                                                                                    SHA1:1D63F8578420D56E4A5D9D0881FBEC015421E416
                                                                                                                                                                                                                                                    SHA-256:E7F7560CCD65D53C446ADAE7128A74D37E17DD0B907A2F2FD85322FB8707B497
                                                                                                                                                                                                                                                    SHA-512:3C3F7D78E9A0DE6E2950E1C305EA2DBC986754AE9FB10AC410685F30C39EC235F6F221393099C012E62EE5A7B4F1BED67C96B7B81E90BBA064BA9FE685FE4050
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Djibouti) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):178
                                                                                                                                                                                                                                                    Entropy (8bit):4.850101792457859
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcnKe2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dml2D4yn
                                                                                                                                                                                                                                                    MD5:44881E75AC32FA95FF6143066EF01B90
                                                                                                                                                                                                                                                    SHA1:A221619B4CDE8BE6A181E1F3869EAB665F2E98B8
                                                                                                                                                                                                                                                    SHA-256:FCF2DAD148F4D2951320EA99730C56D5EB43D505F37416BE4BAD265CE2902706
                                                                                                                                                                                                                                                    SHA-512:4FA67A5F84758366189F0FC4A7FA6C820BA083E1C56EA95D25D21A367F25F76261B7EB5631DFFEB20E095CFD64E770338773F76BD50D4CF6AE29AD3EDFCEC408
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Douala) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5235
                                                                                                                                                                                                                                                    Entropy (8bit):3.541189246992611
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:+eCJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:+eqZSszBrlKcJC9k
                                                                                                                                                                                                                                                    MD5:956F5B51FA8BA2E954A0E59AAC8F3276
                                                                                                                                                                                                                                                    SHA1:AE35A8502E57EA6EE173E3B42509E4CAC73DA091
                                                                                                                                                                                                                                                    SHA-256:5FB102A95B3C004AAB8371840B1A04AC352F48FF9E9EAFDEAAF21960B0F3CAA6
                                                                                                                                                                                                                                                    SHA-512:19E7F2574E2B62DF68CC24737F6B94864B3D64B2472BC7D78E6AB5142A1DC1AB3B3700AB802129CB16AED4A4FED29E2B8A5593EE327ADF496255FE2FEF6A7023
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/El_Aaiun) {.. {-9223372036854775808 -3168 0 LMT}.. {-1136070432 -3600 0 -01}.. {198291600 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {1373162400 0 0 +00}.. {1376100000 3600 1 +00}.. {1382839200 0 0 +00}.. {1396144800 3600 1 +00}.. {1403920800 0 0 +00}.. {1406944800 3600 1 +00}.. {1414288800 0 0 +00}.. {1427594400 3600 1 +00}.. {1434247200 0 0 +00}.. {1437271200 3600 1 +00}.. {1445738400 0 0 +00}.. {1
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):186
                                                                                                                                                                                                                                                    Entropy (8bit):4.866631090752554
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcu5sp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dk4DBS
                                                                                                                                                                                                                                                    MD5:6C115220CF951FC2EE3C299F86935B6D
                                                                                                                                                                                                                                                    SHA1:A1CAB8C710BF20553AF45343118C1726CFE922B7
                                                                                                                                                                                                                                                    SHA-256:BC53A4D489F48F14C594C4B0E52079B34E043A5751BBC7DF254A560352243575
                                                                                                                                                                                                                                                    SHA-512:E87A4FD145B645DF034182CAD7F9D2BE5B2D9F3A17B6A9B6C84A0B3E846D92EC4C69DF2E85129B7A1AFBC0CCAAC8E3B1D47EB09F0900A82B908E9F6BF63B9736
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Freetown) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                                                    Entropy (8bit):4.899477454245453
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcHK0o/4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAV+4Dt
                                                                                                                                                                                                                                                    MD5:07222D8ED83CDC456B4D5D84C4BDE320
                                                                                                                                                                                                                                                    SHA1:2C657F461FA3F48D56C791AFE4AB7D2EAF45AF60
                                                                                                                                                                                                                                                    SHA-256:653AF88955C4418D973E2F8681A99552EB7BE95BCA64C736072F488462F7B373
                                                                                                                                                                                                                                                    SHA-512:3016D0636F401BD88BCD460F6A61782E7E8A2C32CE4ECB904C711DF414038A5818F0CA3D7FC671C5ABCE70647FC674A2EF9081C5289EBFD184B44885902E007A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Gaborone) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                                                    Entropy (8bit):4.884642061266759
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc0B5h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2Dlfh4Dt
                                                                                                                                                                                                                                                    MD5:8666DABE8D196ACD94A9691C592FAF4E
                                                                                                                                                                                                                                                    SHA1:9F7EE009DCEAACA79C6EAA6FC73015D595467919
                                                                                                                                                                                                                                                    SHA-256:06B82C524585192E0E8FC69DCC1CF86183A8C5EF404645DC413FCF3F8C16B0AB
                                                                                                                                                                                                                                                    SHA-512:AAA32FD1B01BFECDD0D1C9C1DF1163374DAFE094C75720EA4095C34F7EAE7DCB594D1A7F6A2A90FB43FF01020F7AEB48E92496E0EE2D039AF23076CD369DD2A7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Harare) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):309
                                                                                                                                                                                                                                                    Entropy (8bit):4.695542624694403
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2DWbzDm2OHePoHvmmXsd//HF2d7d6VcF2d6KsYov:MB862DW7mdHePCvmmcZvF0cVcF/KsFv
                                                                                                                                                                                                                                                    MD5:F0E153FC9B978E30742ABC025CA45E02
                                                                                                                                                                                                                                                    SHA1:73D96F3188190DAC2453E6F18A1C683CECB9CDE3
                                                                                                                                                                                                                                                    SHA-256:5EEF6475E1312051037FCAE3354E32DC0910BE7A5116B71F8CCBE1CCA08D3F1C
                                                                                                                                                                                                                                                    SHA-512:E66F4B5FF18BAAD53AFB1ED36A0827115C793075A61F794F26F32BC9F6799DF816A1F817BEB0C0BC938F89E6F5BFBE1AB4F504F1AF518764103FB287746552C7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Johannesburg) {.. {-9223372036854775808 6720 0 LMT}.. {-2458173120 5400 0 SAST}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {-829526400 10800 1 SAST}.. {-813805200 7200 0 SAST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1127
                                                                                                                                                                                                                                                    Entropy (8bit):4.027824722230131
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5mesdOkMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8M5:5YMV04MSHMzNxMbwM0JXMfCsMzaMq0QJ
                                                                                                                                                                                                                                                    MD5:32EC0589260D9D4BCC85FE91E6F04D00
                                                                                                                                                                                                                                                    SHA1:BAA269852C4AC6B89EA7941E7A75A007E0CF9EDF
                                                                                                                                                                                                                                                    SHA-256:F2646E15488ABF2E960759CEFE5705416E71DA71BB8407B26196244FD1A3394F
                                                                                                                                                                                                                                                    SHA-512:4F485453BE1D186ADBE0908852475C63C57BA498091C222EFFB9A5FEA2DB7F55E1BB2DBDBF6AC0F24CC67D47549FA3F5257655B5449B1BCF1FB5CDB27B03D501
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Juba) {.. {-9223372036854775808 7588 0 LMT}.. {-1230775588 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7200
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):185
                                                                                                                                                                                                                                                    Entropy (8bit):4.837466713772859
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcJEl2DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DIEl2V
                                                                                                                                                                                                                                                    MD5:E929ED1BC316C71AABE7E625BD562FB1
                                                                                                                                                                                                                                                    SHA1:C20C172518C02D93327F4BBBC5D410BFFEF5039D
                                                                                                                                                                                                                                                    SHA-256:8EA3028CE2B025F0C457DC8F7601279CA5AF565A88B9FE80208F9F1030F2B0D0
                                                                                                                                                                                                                                                    SHA-512:B2FBCF06EACCF18DE97AF1D6BC57D9638E0A36DBF17044FF97F6B9E5089CF9E13E1304F304495324C0ACC1128A7D2D494E7C1FDB95DB0855FCE54F7028096C50
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Kampala) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1131
                                                                                                                                                                                                                                                    Entropy (8bit):4.0421745451318385
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5xe9dSXMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8MM:5hMV04MSHMzNxMbwM0JXMfCsMzaMq0Qc
                                                                                                                                                                                                                                                    MD5:2BD3850DDBE2F05BF6F24F3AEFF7516C
                                                                                                                                                                                                                                                    SHA1:22B0DBB54E071F30D51A8654CF103F99537F74CD
                                                                                                                                                                                                                                                    SHA-256:F475DB8A857A46B310B12C21D6A9BC6CA9FF2960DA429A9D57FA375F9439E13B
                                                                                                                                                                                                                                                    SHA-512:1CF82FC07348C697F26625673DA7E3D734358B3FBE69D8E2132CAC0D9F00C7E8CDC353676CD9BAC4CBB9E26CF6638CEAE41DF559E7445D9C453409D7115FFC6C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Khartoum) {.. {-9223372036854775808 7808 0 LMT}.. {-1230775808 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2081
                                                                                                                                                                                                                                                    Entropy (8bit):3.7399269084699975
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5MDuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafw6bS2nZSbdI:yCu3pfe92jCs/VOHv2kdeRtnxafwWnZr
                                                                                                                                                                                                                                                    MD5:FB06B66F5D41709C7E85C8B1E9BFCFA0
                                                                                                                                                                                                                                                    SHA1:D5C0C4B12C6190856C300321B1C106C7474BA54B
                                                                                                                                                                                                                                                    SHA-256:A43B35F25E54EF359D046E33281C0A978F0EE8811C93A6809F1F65750878BBB6
                                                                                                                                                                                                                                                    SHA-512:D445F46D6A17A075AD995885E45234A711F53BF3FE2DFC6DFBB611E8AC154B10C91E137927DD66D6A7C596A93BAE5DE283796F341B5095FA0DD05595E1C3A077
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Luis) {.. {-9223372036854775808 -15924 0 LMT}.. {-2372096076 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2105
                                                                                                                                                                                                                                                    Entropy (8bit):3.741704529449777
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5yZujuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OSf:suiu3pfe92jCs/VOHv2kdeRtnxafww3w
                                                                                                                                                                                                                                                    MD5:D9497141EC0DC172E5FF5304FED0BE6B
                                                                                                                                                                                                                                                    SHA1:CD20A4F0C127A84791093010D59DF119DD32340A
                                                                                                                                                                                                                                                    SHA-256:0F7DB23E1280FC19A1FB716E09A9699ADA2AAE24084CAD472B4C325CC9783CCF
                                                                                                                                                                                                                                                    SHA-512:0B71952055013CD6045ED209FD98168083550655FAB91B7870C92098E40C4FE6827EAAF922D34ECE28298CBB14327A76AD6780D480E552F52F865AA11A4AA083
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Tucuman) {.. {-9223372036854775808 -15652 0 LMT}.. {-2372096348 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2075
                                                                                                                                                                                                                                                    Entropy (8bit):3.7445758155279836
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5SHuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0jE:YOu3pfe92jCs/VOHv2kdeRtnxafwwfFn
                                                                                                                                                                                                                                                    MD5:16A89FD2CDEE50E534301A9797311A9D
                                                                                                                                                                                                                                                    SHA1:4A4EBA1798214C7CF5ACDC0B2EC8B4716CD968CB
                                                                                                                                                                                                                                                    SHA-256:10B6FF51314D8EE1D010187D8805C4E3D71B778BC6DECB26E66193A5BB3E9EA2
                                                                                                                                                                                                                                                    SHA-512:DBB0BA3F8AA2B54C86EA8B6530C16DF95AF1331FC5F843B113A204DA20B8EF011FE93C27EB917D01B9040D4914057687B4AACCD292A847559AF69150D1BDC4B5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Ushuaia) {.. {-9223372036854775808 -16392 0 LMT}.. {-2372095608 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):199
                                                                                                                                                                                                                                                    Entropy (8bit):4.893042770292303
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/V90ppv:MByMYbpwt290/V90b
                                                                                                                                                                                                                                                    MD5:CC015E3E5D3293CAA1348B4E0EE5795C
                                                                                                                                                                                                                                                    SHA1:75E7EFD905C9001CE9CA5872DA3915A19BCB00E0
                                                                                                                                                                                                                                                    SHA-256:7490CD66408B8A14C549278FE67DC3338FE9E458F423F01CCBEA00B5E6F6CEF6
                                                                                                                                                                                                                                                    SHA-512:66523F050E4A42A1C9FC8C02B822CD3864A6E35F6364FB6A675F2A503BD8030FE6E380B252068668A79A6593B5042520EE40700DA033517742B3F0ED33D79DAF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Aruba) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7944
                                                                                                                                                                                                                                                    Entropy (8bit):3.5156463862656775
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:j7RXBXLqbvdvZsV4GGdzVUFg7XaMOhKpJq3o5GMJq90vRFhjGF3RxTBhcXBACBLo:jEJgXh
                                                                                                                                                                                                                                                    MD5:181203CAD98E94355B9914A205514904
                                                                                                                                                                                                                                                    SHA1:D361CB53955437270905A9432DE9E7F6C1AE7189
                                                                                                                                                                                                                                                    SHA-256:EAEFE21276EE60C7F876C1D65039999AC069339DCDB82A23FC9206C274510575
                                                                                                                                                                                                                                                    SHA-512:AE9262DFC35579AEB610DF8BB5F7FBB49232195F55F78402405017681F72C0D2A09FA9EB605B406065A1F44FE6785AC0163870C921DAFFC4746DA6EDA3081521
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Asuncion) {.. {-9223372036854775808 -13840 0 LMT}.. {-2524507760 -13840 0 AMT}.. {-1206389360 -14400 0 -04}.. {86760000 -10800 0 -03}.. {134017200 -14400 0 -04}.. {162878400 -14400 0 -04}.. {181368000 -10800 1 -04}.. {194497200 -14400 0 -04}.. {212990400 -10800 1 -04}.. {226033200 -14400 0 -04}.. {244526400 -10800 1 -04}.. {257569200 -14400 0 -04}.. {276062400 -10800 1 -04}.. {291783600 -14400 0 -04}.. {307598400 -10800 1 -04}.. {323406000 -14400 0 -04}.. {339220800 -10800 1 -04}.. {354942000 -14400 0 -04}.. {370756800 -10800 1 -04}.. {386478000 -14400 0 -04}.. {402292800 -10800 1 -04}.. {418014000 -14400 0 -04}.. {433828800 -10800 1 -04}.. {449636400 -14400 0 -04}.. {465451200 -10800 1 -04}.. {481172400 -14400 0 -04}.. {496987200 -10800 1 -04}.. {512708400 -14400 0 -04}.. {528523200 -10800 1 -04}.. {544244400 -14400 0 -04}.. {5
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):187
                                                                                                                                                                                                                                                    Entropy (8bit):4.791603790249234
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE/qlOi+4IAcGEu5B:SlSWB9vsM3y7oDSHAIgpdN/290/qlf+M
                                                                                                                                                                                                                                                    MD5:5A45B70C79F533548B3DD332F988E15B
                                                                                                                                                                                                                                                    SHA1:C7485828619A1D4F5CA59D80ABD197100AC58F64
                                                                                                                                                                                                                                                    SHA-256:518BEB6E54AE811F8C725EA8CC42787D48FC605A3476D6E7A00A1B5733CBD6AC
                                                                                                                                                                                                                                                    SHA-512:A81C2EBE282E019ED011EADDB8F74C3E6FBE88D87E8D8706B3022CDCC48EF92AD90F9BCF9F25031664BB6EFE069EAFDD23D9B55BF672FC7528A2DD8CB6B986B4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Atikokan) $TZData(:America/Panama)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):177
                                                                                                                                                                                                                                                    Entropy (8bit):4.812527147763069
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/2IAcGE/ol7x+IAcGs:SlSWB9vsM3y7/yrHAIgp/yH0AN/290/e
                                                                                                                                                                                                                                                    MD5:13479F64BFBDC7583C637E1562C454B4
                                                                                                                                                                                                                                                    SHA1:2F59484C779B0D6033FC14E205DA9BCAB7A5FCB1
                                                                                                                                                                                                                                                    SHA-256:1D6FEE336E71FFFB64874A830C976867C071EBF6B133C296B32F87E3E7D814C9
                                                                                                                                                                                                                                                    SHA-512:D2C5D35BBBDAB8D58BF6185328124796C06B67ADFB4C1828BA5A9CCA500A01BB8BE69635AE7EEA7FA837A27B20D488A08A29B121DD1617BC373390AD95D67E39
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:America/Atka) $TZData(:America/Adak)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2012
                                                                                                                                                                                                                                                    Entropy (8bit):3.703391569010329
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5/ChlvEw6kSSx5H4a8tf3fku+da2XUd23t8VZDG8+GyOd:VIlvEwJSSxdF8tfMu+da2kdCt8VZy8+K
                                                                                                                                                                                                                                                    MD5:69DCC2477D8D81E2F49D295DB6907190
                                                                                                                                                                                                                                                    SHA1:3C6ED0CEF15D3265C962873480EE1809A4DCACA2
                                                                                                                                                                                                                                                    SHA-256:64F1EC14F6B43FF10B564F839152E88DF9262F0947D1DB347557FA902F6FD48C
                                                                                                                                                                                                                                                    SHA-512:71DEA6D47F267AA7326A011872FA74762FA4F8CD57EB149E3B56B3DE9097B0B9258BC4F6C29188B49FC60C1942869B92D9E59FEE6980A5DA5D0029C383D99F39
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia) {.. {-9223372036854775808 -9244 0 LMT}.. {-1767216356 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6847
                                                                                                                                                                                                                                                    Entropy (8bit):3.8753284304113196
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5pUSdFS1Y3FUlWQnH7eelN5Lh9LY5LpfLyZ3Moonskfm10qNKAqyQUrBbp7uos6u:DG1sehpYtpjyrz7nKED4KPddGEYA/Gx
                                                                                                                                                                                                                                                    MD5:E7EF08880C64C898BB7A5266EBF1A47A
                                                                                                                                                                                                                                                    SHA1:E2D2F36961C9CADB2736FFAF2DBA9A1F4B372DBD
                                                                                                                                                                                                                                                    SHA-256:B24AE5FA20F5329644529F660EEC8BAA3B966F9730AF58F1C21E94C02AE17228
                                                                                                                                                                                                                                                    SHA-512:6C47D875682CCE8B769EB0458CEC20FB8D4950A70D6904A32CED803D30F8B407828D7A12B4F560CF6B86541E985817B4394F9AEAAFEAA80593B5B42BA92D38CB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia_Banderas) {.. {-9223372036854775808 -25260 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 0 CST}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):648
                                                                                                                                                                                                                                                    Entropy (8bit):4.251560000277241
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB86290eWmdH9Colj/uFkv/lC1/uFkOzQs/lps/Ozfah/OzT/lN/uFkX/ll/uFki:5TWeUo5Skv/Y1SkA/g/Bh/m/rSkX/zSt
                                                                                                                                                                                                                                                    MD5:DC4FA44B2174A4E6F0644FA8EA2E83F9
                                                                                                                                                                                                                                                    SHA1:C12DF8C862A05D569EAF189272F8BF44303595A1
                                                                                                                                                                                                                                                    SHA-256:FD5E04136506C6543A9ACDC890A30BCF0D561148E1063EC857E3913DE1EBA404
                                                                                                                                                                                                                                                    SHA-512:5AC307CD48132B57215CCBAF0BB63F7FA9C5B28DC9F6217C905885D75B0DF131238D4DB2AE707C3DDEE2EDE6C0914644B435FB1CDD9913600D8B69AE95578B0F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Barbados) {.. {-9223372036854775808 -14309 0 LMT}.. {-1841256091 -14400 0 AST}.. {-874263600 -10800 1 ADT}.. {-862682400 -14400 0 AST}.. {-841604400 -10800 1 ADT}.. {-830714400 -14400 0 AST}.. {-820526400 -14400 0 -0330}.. {-811882800 -12600 1 AST}.. {-798660000 -14400 0 -0330}.. {-788904000 -14400 0 AST}.. {234943200 -10800 1 ADT}.. {244616400 -14400 0 AST}.. {261554400 -10800 1 ADT}.. {276066000 -14400 0 AST}.. {293004000 -10800 1 ADT}.. {307515600 -14400 0 AST}.. {325058400 -10800 1 ADT}.. {338706000 -14400 0 AST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1031
                                                                                                                                                                                                                                                    Entropy (8bit):3.8842563546204225
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5fe300cChlrLPsw6kSS3h5R14eH8tf3xd:5+CChlvEw6kSSx5H4a8tf3xd
                                                                                                                                                                                                                                                    MD5:DFA5E50F6AEF1311A4CF74970477E390
                                                                                                                                                                                                                                                    SHA1:5B63676EB8039B2BE767BAA44820F2DAE5B62876
                                                                                                                                                                                                                                                    SHA-256:549625CCB30BD0E025BAC47668BA3AA0CDD8569E5887E483C8D62B5B7302FA50
                                                                                                                                                                                                                                                    SHA-512:4BBB43694E3B54339C549AC3A5488B77366DB1189D8D1834DCF618D9448084A950B575E207064521B1CDFD2E41F7D1D8C5CD9CEB4668D4459585649556136EB0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belem) {.. {-9223372036854775808 -11636 0 LMT}.. {-1767213964 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3284
                                                                                                                                                                                                                                                    Entropy (8bit):3.8546064195941097
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5pKSxZwR9IVQU55DG5krgGN8wW+YeD1yyfCwoc:HKSjgIVzrG5krRN8wWheD1yu
                                                                                                                                                                                                                                                    MD5:4DA622B685B3B075CC94FC4E23322547
                                                                                                                                                                                                                                                    SHA1:DEB23F0A434549DAE1BE60ACF757BB212C907B92
                                                                                                                                                                                                                                                    SHA-256:E07F45264E28FD5AA54BD48CB701658509829CF989EC9BD79498D070A1BA270F
                                                                                                                                                                                                                                                    SHA-512:9B00BF8870BC4AAEF7F06FCDFEEEF54686A2CC890103696631EB4DEF5AEEAD051EC9069D70A2B22397F18C0067E03A54E75DA18474D6B1BD3BDA2D5313E0AD16
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belize) {.. {-9223372036854775808 -21168 0 LMT}.. {-1822500432 -21600 0 CST}.. {-1616954400 -19800 1 -0530}.. {-1606069800 -21600 0 CST}.. {-1585504800 -19800 1 -0530}.. {-1574015400 -21600 0 CST}.. {-1554055200 -19800 1 -0530}.. {-1542565800 -21600 0 CST}.. {-1522605600 -19800 1 -0530}.. {-1511116200 -21600 0 CST}.. {-1490551200 -19800 1 -0530}.. {-1479666600 -21600 0 CST}.. {-1459101600 -19800 1 -0530}.. {-1448217000 -21600 0 CST}.. {-1427652000 -19800 1 -0530}.. {-1416162600 -21600 0 CST}.. {-1396202400 -19800 1 -0530}.. {-1384713000 -21600 0 CST}.. {-1364752800 -19800 1 -0530}.. {-1353263400 -21600 0 CST}.. {-1333303200 -19800 1 -0530}.. {-1321813800 -21600 0 CST}.. {-1301248800 -19800 1 -0530}.. {-1290364200 -21600 0 CST}.. {-1269799200 -19800 1 -0530}.. {-1258914600 -21600 0 CST}.. {-1238349600 -19800 1 -0530}.. {-1226860200 -21600
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):206
                                                                                                                                                                                                                                                    Entropy (8bit):4.938043196147077
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290F490ppv:MByMYbpwt290S90b
                                                                                                                                                                                                                                                    MD5:09FD8280CC890F238126F9641DB7C90E
                                                                                                                                                                                                                                                    SHA1:98AB4E0DE8173C2BB2532B07FAE2E71F588AB26F
                                                                                                                                                                                                                                                    SHA-256:FACD0A835D1F425CD323EE453ADE231810B2D1CF6EBA227BA1B50522AE3879F7
                                                                                                                                                                                                                                                    SHA-512:117C24389B7BFB079F4409B1FA6AA547654D7C69A6CBB19218BF2B96F6CFE3CBAAD400D4C2EFE8A9BFE25F44402057427FC8A62DC20A98018D23A7CF9B87401F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Blanc-Sablon) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1199
                                                                                                                                                                                                                                                    Entropy (8bit):3.7988385604912893
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5EThevwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQZ:5EHSeSFESoSQSrSsCSeSPS1cSQSQlSsp
                                                                                                                                                                                                                                                    MD5:9529221F9B4E104CC598491703B10E6C
                                                                                                                                                                                                                                                    SHA1:5ACD61B525A18DE1919A7484C92EC5D787DF2F25
                                                                                                                                                                                                                                                    SHA-256:10592EA1CB0D02C06A61059EC601F70A706A5053AC923B9EED29388D5E71EF3A
                                                                                                                                                                                                                                                    SHA-512:66BEDB631469651A5E426155428764E3C1C14483E6FEE1505812E8676EB6E82CF0A88F6CC697F03FDA0AF906D91C7DE6E940DF3D33DD247BEF51DBD9A13DEE16
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boa_Vista) {.. {-9223372036854775808 -14560 0 LMT}.. {-1767211040 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):246
                                                                                                                                                                                                                                                    Entropy (8bit):4.705337479465446
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/290bJhDm2OHDgoHvcuknov/zEXPKV2kR/uFVEV/KVg:MB86290bLmdHDgCvcukCz8O2Y/uF2/Og
                                                                                                                                                                                                                                                    MD5:DB019451A7D678C3E7AEE706283861F6
                                                                                                                                                                                                                                                    SHA1:57E63C5372F50CBD1A7FA32688C1B77ADDCC06EB
                                                                                                                                                                                                                                                    SHA-256:B6ADC16815DC95E537548CA3572D7F93626A6D1DC390DD4CBABAB5AB855BBA30
                                                                                                                                                                                                                                                    SHA-512:6C94B2D7EFA856E6BD41FC45B0E8D16A40E61D8B895397CD71230047FAD4793DDB9ABAAC57D2841549F161C9389D7E61D54D38F1BAC6F13ED3DD4C68CDD3272C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bogota) {.. {-9223372036854775808 -17776 0 LMT}.. {-2707671824 -17776 0 BMT}.. {-1739041424 -18000 0 -05}.. {704869200 -14400 1 -05}.. {733896000 -18000 0 -05}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8605
                                                                                                                                                                                                                                                    Entropy (8bit):3.8563913604109064
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:eSwtktXNmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/jXNDPlLv/PCenJzS6cy
                                                                                                                                                                                                                                                    MD5:005D0BF1320030A7E9CDC97D0C8BB44B
                                                                                                                                                                                                                                                    SHA1:CB236DA840A49B4BCD261114DCA38DADA567B091
                                                                                                                                                                                                                                                    SHA-256:93AF910CB2AD2203B71C1AD49D56DF4A4A14D07F885AFD4E755271F1372A517C
                                                                                                                                                                                                                                                    SHA-512:16A5483392741673BEC020EF6EBE963AB0FB12629D662C586C27A1E9A1BE3FEA8DC3D05A0E84917B8166E48CADA45C74DFABFDC897A6BC94D3C5058D31AD5126
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boise) {.. {-9223372036854775808 -27889 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-1471788000 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126255600 -25200 0 MST}.. {129114000 -21600 0 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):239
                                                                                                                                                                                                                                                    Entropy (8bit):4.821972751564724
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7/MQA+zAHAIgp/MQA+zE5N/290BFzk5h490/MQA+zd:MByMY/MV+zhp/MV+zE5t290rzy490/MW
                                                                                                                                                                                                                                                    MD5:6700956D5FE96CEC8D34EB49FF805374
                                                                                                                                                                                                                                                    SHA1:69B9973EF31AE204EFED7485E59CEA99E00815C8
                                                                                                                                                                                                                                                    SHA-256:DEFC5C9DA2D4D4146145A50D692A6BFF698C3B0A1F19EFD82AD0EE7678F39FCF
                                                                                                                                                                                                                                                    SHA-512:A80C03A519F00A4270248E885463090A34B3992B3DEBA94DD6AEBCC50736541655461E4AA10856125B8EF9B92CEB697429EE7088DBC6AB4FAE383FDF11521B7A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Buenos_Aires)]} {.. LoadTimeZoneFile America/Argentina/Buenos_Aires..}..set TZData(:America/Buenos_Aires) $TZData(:America/Argentina/Buenos_Aires)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7739
                                                                                                                                                                                                                                                    Entropy (8bit):3.8713679494465016
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:zsGaLV9T1sF7Lv/PCewtA8CzSPyDLbrcUia:h5lLv/PCenJzS6cy
                                                                                                                                                                                                                                                    MD5:E6AE12CDB55FED492C253E46E2690FE0
                                                                                                                                                                                                                                                    SHA1:CD3699E50BC1694827E51E4101C713E52FA646C8
                                                                                                                                                                                                                                                    SHA-256:3E0506A54B562DBC3AA6889DDD39B327FE0B85C63B00F0B39D606921A0936A59
                                                                                                                                                                                                                                                    SHA-512:BA3D5D5420210E74E74A581C9678224948266828A8FACE06383E41E13475C682F82D288426FB915D618FFE7ED95BD8F1C7E9D59D31CE5B464D5EC1363AB5E340
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cambridge_Bay) {.. {-9223372036854775808 0 0 -00}.. {-1577923200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2918
                                                                                                                                                                                                                                                    Entropy (8bit):3.6039149423727013
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:591PSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxSs:5VsE3LMuJALTvn1ZdP7ZbvLfeAh+KIic
                                                                                                                                                                                                                                                    MD5:230A9F7A87BA56C30ACB3B1732F823F3
                                                                                                                                                                                                                                                    SHA1:8263EA723F2AEA7740C7EC54BE0000A06982D765
                                                                                                                                                                                                                                                    SHA-256:6D5BD1355016B03EDEA58DF98BEC26281CD372725B2DCB60B4D748D2FB4346C8
                                                                                                                                                                                                                                                    SHA-512:C357AA33833DBBDC6BC7DD3F23469EADDF08564AF17D7EE935C8AEA5F35B6E3BBDE1E181BC0DBF264051C4BE139261055633D191413DD610B0150AB3CDE161AF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Campo_Grande) {.. {-9223372036854775808 -13108 0 LMT}.. {-1767212492 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1412
                                                                                                                                                                                                                                                    Entropy (8bit):4.034087321254386
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5s5edTS/uVV3iVP/uaP/uAyAhbS+V8S+FfS+UvS+MS+FB3S+QS+rcS+kS+RS+dSB:5DziZAmELf0On9uhcinzPPoUlWQW3
                                                                                                                                                                                                                                                    MD5:7FBCA91F4B7100C4667F24A9AB263109
                                                                                                                                                                                                                                                    SHA1:163A77FF9EAC49B00B5F838DF4D47F079ECF6A83
                                                                                                                                                                                                                                                    SHA-256:FD6C370F82E5CFE374637E0E222E72570857AC3F85143BEEEF9C3D0E7A6C0D04
                                                                                                                                                                                                                                                    SHA-512:124A5D7F58B38F15A90BA48E63D1D38335371D98A2503E691EC6426EB51E87FD61CA05FCA83573DD1DC06DB9E599302C64D226D5DF13B8A62E0A6943318431BE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cancun) {.. {-9223372036854775808 -20824 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {828860400 -14400 1 EDT}.. {846396000 -18000 0 EST}.. {860310000 -14400 1 EDT}.. {877845600 -18000 0 EST}.. {891759600 -14400 1 EDT}.. {902041200 -18000 0 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):284
                                                                                                                                                                                                                                                    Entropy (8bit):4.588048586971241
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2909+ETlDm2OHXoHv8HkISlvFVFQVgVJUF/R/OXFxWnVVFQVgVVvR/e:MB86290XmdHXCvydSltvAUeFZ/O/qVva
                                                                                                                                                                                                                                                    MD5:5DDB49759D58931A06740A14F76B431C
                                                                                                                                                                                                                                                    SHA1:E9AC99265D42D140E12BB4DAAA24FABAC65E79FA
                                                                                                                                                                                                                                                    SHA-256:D558C25F165E956E980AA8F554AB3BF24E91B51EADBD2B1065EF6DFDA0E2F984
                                                                                                                                                                                                                                                    SHA-512:318804ED41F36A3A8746C8CD286116787A768B06CAD6057559D1C7105170DE6EAB807EFA52AA8A0E353491B6F8C47D623D4473C1AEAD20B5C00747E07BB282B2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Caracas) {.. {-9223372036854775808 -16064 0 LMT}.. {-2524505536 -16060 0 CMT}.. {-1826739140 -16200 0 -0430}.. {-157750200 -14400 0 -04}.. {1197183600 -16200 0 -0430}.. {1462086000 -14400 0 -04}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):227
                                                                                                                                                                                                                                                    Entropy (8bit):4.666638841481612
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/29094SXAFB5290/MMXAy:MByMY/MYp/MrRt290mh5290/MK
                                                                                                                                                                                                                                                    MD5:EEB851BE330BCC44A4831763534058B9
                                                                                                                                                                                                                                                    SHA1:A5FC3E69DDBD3C40D9EB4317BBD5BB6C78751B36
                                                                                                                                                                                                                                                    SHA-256:37CD6BDAA6C6EEDFAC3288CA1C11F5CBBE8A17E5F2E790E7635A64B867AFBD87
                                                                                                                                                                                                                                                    SHA-512:7CD0BC822550325EB3198B4AD6CCD38938FA654A03A09C53117560D1FE3FDCD9C892D105F0D7AF44ED52DD7E0475721240D74A10C98619BE9EC4F5410B8FD87D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Catamarca) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):185
                                                                                                                                                                                                                                                    Entropy (8bit):4.832612867310476
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGE91INMXGm2OHEFvpoeoHsdR4FIUPvGXFkUwXvp3VVV:SlSWB9eg/2909qDm2OHEdGeoHm4vOXF6
                                                                                                                                                                                                                                                    MD5:6052E52C8E5A5F43102C47D895797A1F
                                                                                                                                                                                                                                                    SHA1:23DBD40AE96C84E44ADCD1AC33E7871D217C17BC
                                                                                                                                                                                                                                                    SHA-256:873285F3E13CB68DD28EB109ECAD8D260E11A9FF6DF6A4E8E0D4C00B0182695B
                                                                                                                                                                                                                                                    SHA-512:DDE89C70B6F24AD4F585DC5424A6D029E5C898254C9085C588AE699CED4C8316840FF7C87685D7CFAA2E689F01687985454A0C9E3886342E936C56AB688DF732
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cayenne) {.. {-9223372036854775808 -12560 0 LMT}.. {-1846269040 -14400 0 -04}.. {-71092800 -10800 0 -03}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):185
                                                                                                                                                                                                                                                    Entropy (8bit):4.774923706273939
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE91mr4IAcGEu5pvn:SlSWB9vsM3y7oDSHAIgpdN/2909Yr49F
                                                                                                                                                                                                                                                    MD5:AD6E086BEDF05A0BEB66990BD9518BEE
                                                                                                                                                                                                                                                    SHA1:FA0B7E8D6931E79092A90F7EECBA2293AE886AE3
                                                                                                                                                                                                                                                    SHA-256:C38C49AE1C3E67BD2118002DCFCC3C0EFB6892FB9B0106908A9282C414D0BF2E
                                                                                                                                                                                                                                                    SHA-512:A1E40422D15DBCB24A6FE353639A1541FAD7F394D20F8AEB32D4E39667BA264C3E815BAA703B88B90D381540168016A0641CA220BACAF05E80EAA698642B6FFA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Cayman) $TZData(:America/Panama)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11372
                                                                                                                                                                                                                                                    Entropy (8bit):3.814348526052702
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:l6u30Ke1rdJ8SUklvgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:l1EKwdJ8SUkl4aUqtfA604qSBgI7DBch
                                                                                                                                                                                                                                                    MD5:763E23AA7FB20F8D7CB2F0E87FAFD153
                                                                                                                                                                                                                                                    SHA1:B131A10C1C208BB5E5E178ACD21A679FD0537AC5
                                                                                                                                                                                                                                                    SHA-256:C7707AF88D650F90839E7258356E39D85228B33B6DBCC5C065C3D8733AE28CEE
                                                                                                                                                                                                                                                    SHA-512:FE9C5D2EA253338DDFD79CC8ED2F94D6817BD770C0895752EFB1917E2313735C18475D67191C29BCCD53DEFFF35C1BF0CA5D98C92091DDCD1E97CD6302DC73A4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chicago) {.. {-9223372036854775808 -21036 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-1563724800 -18000 1 CDT}.. {-1551632400 -21600 0 CST}.. {-1538928000 -18000 1 CDT}.. {-1520182800 -21600 0 CST}.. {-1504454400 -18000 1 CDT}.. {-1491757200 -21600 0 CST}.. {-1473004800 -18000 1 CDT}.. {-1459702800 -21600 0 CST}.. {-1441555200 -18000 1 CDT}.. {-1428253200 -21600 0 CST}.. {-1410105600 -18000 1 CDT}.. {-1396803600 -21600 0 CST}.. {-1378656000 -18000 1 CDT}.. {-1365354000 -21600 0 CST}.. {-1347206400 -18000 1 CDT}.. {-1333904400 -21600 0 CST}.. {-1315152000 -18000 1 CDT}.. {-1301850000 -21600 0 CST}.. {-1283702400 -18000 1 CDT}.. {-1270400400 -21600 0 CST}.. {-1252252800 -18000 1 CDT}.. {-1238950800
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6814
                                                                                                                                                                                                                                                    Entropy (8bit):3.8786702185951305
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:bo1GK5+yBEzg4GaaECHm3FL5TInckNSNi:m5+yBEzVWEaOkv
                                                                                                                                                                                                                                                    MD5:1C8647651377A373D573DCD21001CC0A
                                                                                                                                                                                                                                                    SHA1:EFFE86F9A5C55FAB00415DD0A103B00AA6B237C6
                                                                                                                                                                                                                                                    SHA-256:A816DC1C4C2FB7509A50CB209D748DAC27C5F858A2842D7E12B2EC620FEA988B
                                                                                                                                                                                                                                                    SHA-512:5E78696E68FD13F1C45D880E49D121A7761CC5747060ADA0756D805B9DB6816DBE7054C88EC5BA0ED4C05D8EA019388195520A4B231E36F47BE99C542108481A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chihuahua) {.. {-9223372036854775808 -25460 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 0 CST}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                    Entropy (8bit):4.844590153688034
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE9WtEaQXs+IAcGEi:SlSWB9vsM3y7oDSHAIgpdN/2909qEacn
                                                                                                                                                                                                                                                    MD5:A0BF04CD77026DC1D2749848AB0EE45E
                                                                                                                                                                                                                                                    SHA1:EA0F1BC11379DF2E421675BC5DE4805CE94B96D6
                                                                                                                                                                                                                                                    SHA-256:C8CBF5A29CC1D0827390CA6E98B2EFCF90743C6DD0ECA143B300050DD4164041
                                                                                                                                                                                                                                                    SHA-512:61968B4E42ECC60C801F959D18D13187AD39D9B81FA1A947F6B6862F99D73E3A30849AC4233DB5705D46F5373C42D8748B15BE9B82822971B4F47E601E5766D8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Coral_Harbour) $TZData(:America/Panama)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):219
                                                                                                                                                                                                                                                    Entropy (8bit):4.78887878252354
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/29093+90/M7:MByMY/M7p/M16t290c90/M7
                                                                                                                                                                                                                                                    MD5:C7CCF5CEC7AA60D6063D1C30F4263ADC
                                                                                                                                                                                                                                                    SHA1:FD8E9AEEEE50656FD3C694CA051895DDC8E5590B
                                                                                                                                                                                                                                                    SHA-256:28B84710EADEF7AD5E7FA63EF519A9D93996D3BB91DD9018333DE3AC4D8FB8DD
                                                                                                                                                                                                                                                    SHA-512:6974F8B238977EE5222368C4B79327BB240580819FCA082261D6994781144D81E2E8843B4F1C9D07EFBEE27311C8930BDAC9C0D6D6718F6FB1600D0000576CDE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Cordoba) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):431
                                                                                                                                                                                                                                                    Entropy (8bit):4.506976345480408
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB86290lnmdHd5CvZN/Mi3yvI8/uF+wSJz/uF+IA/uF+i/X8/uF+ZDVxNv:5mnedIvZN/e5S+w+S+LS+i0S+pB
                                                                                                                                                                                                                                                    MD5:0446EF1A6985A62EDFFB9FFAC7F1DE0E
                                                                                                                                                                                                                                                    SHA1:A43468E120E585E2DCC20205BA1D1E2CCB6C0BC2
                                                                                                                                                                                                                                                    SHA-256:E3061DC6FA9F869F013351A9FDF420448592D7F959C2B4404093432508146F7E
                                                                                                                                                                                                                                                    SHA-512:86D41B0C49489572C3EAEDD5466AA92319C721CCEC9437EBB0F2AAD772FB5ED91A2F2061E00448FB48096B0BAAE9A4E1E644F8AF595B76BE05DBC0C801E6D6ED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Costa_Rica) {.. {-9223372036854775808 -20173 0 LMT}.. {-2524501427 -20173 0 SJMT}.. {-1545071027 -21600 0 CST}.. {288770400 -18000 1 CDT}.. {297234000 -21600 0 CST}.. {320220000 -18000 1 CDT}.. {328683600 -21600 0 CST}.. {664264800 -18000 1 CDT}.. {678344400 -21600 0 CST}.. {695714400 -18000 1 CDT}.. {700635600 -21600 0 CST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):189
                                                                                                                                                                                                                                                    Entropy (8bit):4.8664633847782905
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/2IAcGE9mM7x/h4y:SlSWB9vsM3y7OBHAIgpONYyHN/2909vr
                                                                                                                                                                                                                                                    MD5:0757DD22C0E297CCE8E6678ECA4B39C7
                                                                                                                                                                                                                                                    SHA1:81B31299F9A35C8BA2EC1F59EC21129FFCDCD52F
                                                                                                                                                                                                                                                    SHA-256:A01DDB460420C8765CE8EF7A7D031ABD7BDB17CFA548E7C3B8574C388AA21E17
                                                                                                                                                                                                                                                    SHA-512:F1AFC0F6371A10E4CB74FB2C8985610AEE6C3511861BC09384EDC99D250E9099A1F4430BFC3B0B396C2702BF9991A5A4ECFD53A82C92883460715FA2C1E04579
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:America/Creston) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2912
                                                                                                                                                                                                                                                    Entropy (8bit):3.588248620238414
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5tSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxS1S4:rVsE3LMuJALTvn1ZdP7ZbvLfeAh+KIil
                                                                                                                                                                                                                                                    MD5:264E0CEA9491B404993594E64F13479F
                                                                                                                                                                                                                                                    SHA1:6D4D277FA470A2C7AD0A59B5DA3CC15BEEB74E78
                                                                                                                                                                                                                                                    SHA-256:2D8281CF3FD9E859C5206F781E264854FA876CB36562A08C6C01343C65F8A508
                                                                                                                                                                                                                                                    SHA-512:759C19B4DD0E1F7F1176872806BFB1F17ADF9C992E41B96FEA67D77DD67E9DD3C1683E3B6D27FB092C731F534C6A7441BACFFF0301907217A064523B86992E23
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cuiaba) {.. {-9223372036854775808 -13460 0 LMT}.. {-1767212140 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):201
                                                                                                                                                                                                                                                    Entropy (8bit):4.876961543280111
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2909C4e90ppv:MByMYbpwt290690b
                                                                                                                                                                                                                                                    MD5:9459043060E33E8EDC74E78332E96EDF
                                                                                                                                                                                                                                                    SHA1:27963FE063965584D0F226BAE9A08EB2954398F0
                                                                                                                                                                                                                                                    SHA-256:ACCF08CF53C9431E226714DF8BEDE3C91BAF62D5BD7B98CA8B50D7258124D129
                                                                                                                                                                                                                                                    SHA-512:215D9AFAA7227F4447177CE2ABA5A6F7F2F46A9D787845DD32F10D5C22BF9CBE4047AF5E0E66FA7A4F70EEE064A7EC7B67949E565C3C5C60C31F3C19D6915D76
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Curacao) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1128
                                                                                                                                                                                                                                                    Entropy (8bit):3.8794180227436557
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5geNrmFQqFi77FkiVFw1ZFt9SFUXDFH9vMF0mFdS/FyMF8AWXF7HFEJF7cSXHVFS:5/vx7O11pbzvZ+S0xAqe12vey
                                                                                                                                                                                                                                                    MD5:6E37A78AC686A6B48A78541E1900E33C
                                                                                                                                                                                                                                                    SHA1:D41F39FDB6D45921B57341E95A006251B4875961
                                                                                                                                                                                                                                                    SHA-256:968C56F1D0106E1D92C7B094EEF528B6EE1FFA3D7A18BE2F2BA59178C2C0F1E0
                                                                                                                                                                                                                                                    SHA-512:397623149D95FF9A094750EE697F62DF90124BBBE407FB49FBAE335A61629449F2A61EF4471DBD57745B323DFCF3628611CAE9295F2EF7E4A7412A697651FF68
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Danmarkshavn) {.. {-9223372036854775808 -4480 0 LMT}.. {-1686091520 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -72
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2967
                                                                                                                                                                                                                                                    Entropy (8bit):3.9564096415565855
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5IeVvxBn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5zxKKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                                                    MD5:F494405F3B250668BE00DC3864B9A2DC
                                                                                                                                                                                                                                                    SHA1:20843AD6D95DD5D5950E2946BCAE4ECE2B676F70
                                                                                                                                                                                                                                                    SHA-256:30E875343C81C8DE473E6313A27C55315F38E7CCDBD2CEE5783EC54D269D5807
                                                                                                                                                                                                                                                    SHA-512:9102BD114436D5FE5A1942E31AE692ECE41F910AC1B6E52C02283801D5AA00CFF22D980C61E69928267D3DD34331E301C7324CA631B71AC2FBBDE06D7914F849
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson) {.. {-9223372036854775808 -33460 0 LMT}.. {-2188996940 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800 0 P
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1940
                                                                                                                                                                                                                                                    Entropy (8bit):4.024810417421672
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5/eUv5wk7Zw9JmnRsw78wP+7bw+7zwN7SynwpBZ7Fwk47H+wW73wo5775w572Iwl:5DuY/YRRvkGZ+R64CjSUlTGS
                                                                                                                                                                                                                                                    MD5:7868720D39782147B2BD6B039A5BF7E0
                                                                                                                                                                                                                                                    SHA1:6F66404E5CCFF7F020269A316D792D5E7AD4C280
                                                                                                                                                                                                                                                    SHA-256:540804BECDEAB92340EF02D32A62BFD550B71A3DB8D829BE426EE4D210004643
                                                                                                                                                                                                                                                    SHA-512:9CCD124FF954CA2988F07286FFE9ED740E0CEF5F4D76BF090367B74A577E91BF5590EDFE12AFC83ACF5CBFC88C5A68867C58082A2777D08C326A7B18889B08E2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson_Creek) {.. {-9223372036854775808 -28856 0 LMT}.. {-2713881544 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400082400 -25200 1 PDT}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8920
                                                                                                                                                                                                                                                    Entropy (8bit):3.8540632258197514
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:gjGtwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:gUwDPlLv/PCenJzS6cy
                                                                                                                                                                                                                                                    MD5:0D649599A899ECB3FCF2783DCEE3E37B
                                                                                                                                                                                                                                                    SHA1:ACC796BE75F41A12FB1F8CCBD2B2839AF9876FFE
                                                                                                                                                                                                                                                    SHA-256:3FE2EE8C05C5D6F268B58BD9FC3E3A845DEA257473B29F7B3FB403E917448F3C
                                                                                                                                                                                                                                                    SHA-512:C10D41AB95439B8E978F12F9F58D1ACC9AD15404123FA5FBA0D1CC716E5CF5DA6BD2252450055AC3998DBCB8DD49F7A82ACD53413E3EE78CDA2C42F603DE2C56
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Denver) {.. {-9223372036854775808 -25196 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-1577898000 -25200 0 MST}.. {-1570374000 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1538924400 -21600 1 MDT}.. {-1534089600 -25200 0 MST}.. {-883587600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-757357200 -25200 0 MST}.. {-147884400 -21600 1 MDT}.. {-131558400 -25200 0 MST}.. {-116434800 -21600 1 MDT}.. {-100108800 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -2
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8430
                                                                                                                                                                                                                                                    Entropy (8bit):3.826664943157435
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:SGiS1A5tCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:SG/K5ItON0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:2BBA922E9377D257CBDF6E1367BBB1A2
                                                                                                                                                                                                                                                    SHA1:6F33A44834E8041E78660A326A5DDAF3D7F9DC2A
                                                                                                                                                                                                                                                    SHA-256:84F6897B87D3978D30D35097B78C55434CE55EB65D6E488A391DFC3B3BB5A8FE
                                                                                                                                                                                                                                                    SHA-512:D225824945C08A3521A8288B92B26DFFA712ED3505E72DEDE4A7D1777E58DEA79ADF3F042D22624E4142DD4203BAA4DFF8EB08B7033FDF00059F6C39954EA1A1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Detroit) {.. {-9223372036854775808 -19931 0 LMT}.. {-2051202469 -21600 0 CST}.. {-1724083200 -18000 0 EST}.. {-883594800 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-757364400 -18000 0 EST}.. {-684349200 -14400 1 EDT}.. {-671047200 -18000 0 EST}.. {-80506740 -14400 0 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {94712400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {157784400 -18000 0 EST}.. {167814000 -14400 0 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):202
                                                                                                                                                                                                                                                    Entropy (8bit):4.86856578093135
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290TL3290ppv:MByMYbpwt290Tr290b
                                                                                                                                                                                                                                                    MD5:398D8DBB24CEA2D174EF05F63869C94A
                                                                                                                                                                                                                                                    SHA1:6D0E04165952E873E6ECA33A0E54761B747F0A98
                                                                                                                                                                                                                                                    SHA-256:3DA98AA7D3085845779BE8ED6C93CCBDA92191F17CA67BBF779803E21DA2ABF3
                                                                                                                                                                                                                                                    SHA-512:2652AFD1A3F8A4B84078A964005FE10C64491EC2D47CDE57D5066D07D1D837308FD696F53B9E7B6B0E72F86F9A85128B8CBF5F302F91EADE6D840DF946DE85CD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Dominica) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8600
                                                                                                                                                                                                                                                    Entropy (8bit):3.8579895970456137
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:7SabOGaLm911sF7Lv/PCewtA8CzSPyDLbrcUia:7vf4lLv/PCenJzS6cy
                                                                                                                                                                                                                                                    MD5:EBD169ECA4D45EED28BF7B27809361BC
                                                                                                                                                                                                                                                    SHA1:E89C8484A29D792FB6349CFDFDD30C2FA6B78B6B
                                                                                                                                                                                                                                                    SHA-256:026D51D73D30A3710288F440E0C337E44E3A14D0AA2D7B6C6E53AF43FC72A90C
                                                                                                                                                                                                                                                    SHA-512:45C936ED7D4AF95261180547013454AAEC9FA7672B52AC6077DD99D9FEB6DDD57652FE4EC67BF81F1588384F3027A1872E0C72D9CAEB980B66D2CB6EE9B8ABB0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Edmonton) {.. {-9223372036854775808 -27232 0 LMT}.. {-1998663968 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1600614000 -21600 1 MDT}.. {-1596816000 -25200 0 MST}.. {-1567954800 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1536505200 -21600 1 MDT}.. {-1523203200 -25200 0 MST}.. {-1504450800 -21600 1 MDT}.. {-1491753600 -25200 0 MST}.. {-1473001200 -21600 1 MDT}.. {-1459699200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {136371600 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {167821200 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {23072
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1230
                                                                                                                                                                                                                                                    Entropy (8bit):3.7989525000422963
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5OXUepdkZss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6w:5OXCZsMw57XJh4CxUF/A6GTrtSUUhfL0
                                                                                                                                                                                                                                                    MD5:6766E75702D8C2D1C986DFCEFCE554F9
                                                                                                                                                                                                                                                    SHA1:39553F80D82BC0134FAF70C9830B96BDCBCEFF1C
                                                                                                                                                                                                                                                    SHA-256:48FC987E5999EA79F24797E0450FE4DAB7CF320DFAD7A47A8A1E037077EC42C9
                                                                                                                                                                                                                                                    SHA-512:A812D0D4254BB0B7DB7AE116652D2A8F97D22C59F2709A17D1CE435FCFB38B807A4E0ED6EA114A66897E29D85226875FA84D28B254A5D17BD1CBA95FAD8349B7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Eirunepe) {.. {-9223372036854775808 -16768 0 LMT}.. {-1767208832 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {571204800
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):279
                                                                                                                                                                                                                                                    Entropy (8bit):4.760311149376001
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/29078iPDm2OHvJ4YoHxHhgdrV/uF+IcmJ3/uF+ivNv:MB8629078AmdHx4YCJSB/uF+QV/uF+w9
                                                                                                                                                                                                                                                    MD5:CEF7277443EB6990E72C7EA7F79A122C
                                                                                                                                                                                                                                                    SHA1:1D3FEA364B3DC129DE3998A1455D5588EBAA6FF8
                                                                                                                                                                                                                                                    SHA-256:C02C6E79398553BD07BEA0BE4B7F0EBDD8BC821595909CFFB49DE4290A0D1D0F
                                                                                                                                                                                                                                                    SHA-512:E6FC530B2CCF010B8D38BC3F49A6859B5C68F4AB604E6305CE75FBE4FC9FF3FCD0187DEBEF6DAE652EEF9695568DBDE31F426E404CC3CC206D78183E0D919234
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/El_Salvador) {.. {-9223372036854775808 -21408 0 LMT}.. {-1546279392 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.836337676384058
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/2IAcGE7JM7QIAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/2907390eB
                                                                                                                                                                                                                                                    MD5:005D9C0E50291616A727CFB74A9FD37E
                                                                                                                                                                                                                                                    SHA1:846AE6720382B4F67B37B4256E45246C81DAF899
                                                                                                                                                                                                                                                    SHA-256:3E363BF82545F24CCE8CFA6EEC97BA6E1C2A7730B2A9CE6C48F784821D308A5D
                                                                                                                                                                                                                                                    SHA-512:452326D11D01825764BC40A77D17444D822F3AA202582233DD8B122798478FA83E3A27A02508EAC4CF0C7922AC2563742D773AA870562AE496B34FBB41FBAD63
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Ensenada) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4578
                                                                                                                                                                                                                                                    Entropy (8bit):3.8944281193962818
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5QIgsB/YRRvkGZ+R64CjSUlTG5Al5pj/A1ZFCARCeQbvb5+:6IgzR864CjSETG5sjgZkR/bvt+
                                                                                                                                                                                                                                                    MD5:4A4E023F635C4202018EA9E8F85B5047
                                                                                                                                                                                                                                                    SHA1:38E121FE2D419413E9E791B6C22BFC8D9F7554BC
                                                                                                                                                                                                                                                    SHA-256:AB15023807E7C7D1026C9970D190F1B405D48952464025242C2BB6C6BBB8391A
                                                                                                                                                                                                                                                    SHA-512:F10D21A2C841224879D1C817FC7F477DF582E1BC3603666B55199C098D51D1D5429F8C088C1083C07FC7588AE5C42A1DFBCC6B7C636AD1BE84ED657807A229E5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fort_Nelson) {.. {-9223372036854775808 -29447 0 LMT}.. {-2713880953 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):231
                                                                                                                                                                                                                                                    Entropy (8bit):4.778858143786314
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/290HXYAp4903GK8:MByMY3GK7Kp3GKnt290Hz4903GK8
                                                                                                                                                                                                                                                    MD5:24C369A3091452DCA7AAEBF4F48F5289
                                                                                                                                                                                                                                                    SHA1:2C2174CB16F490689E6FAC17B6D18F4A0DBD2DC9
                                                                                                                                                                                                                                                    SHA-256:C8948616262CF6990739343ABBBD237E572DB49310099E21DD8F9E317F7D11B3
                                                                                                                                                                                                                                                    SHA-512:80F579572754579706B4EEA49BF30456F3231A308E0616DC430E2428A04992412773421542E4F7FE4E4C7491BA88942FA44B49E87E95A2183211AC2AB523B231
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Fort_Wayne) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1423
                                                                                                                                                                                                                                                    Entropy (8bit):3.784027854102512
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5MeajcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaIBXR8nd:5rChlvEw6kSSx5H4a8tf3fkuoYVZDNRo
                                                                                                                                                                                                                                                    MD5:E7939C9A3F83D73B82A6DE359365EFD4
                                                                                                                                                                                                                                                    SHA1:06D6E257DA7C317CAFAF6C0B04567A2453CC1660
                                                                                                                                                                                                                                                    SHA-256:C0A836BDAF07F0376B7B0833A0AB3D52BA6E3E1D6F95E247E1AD351CD1096066
                                                                                                                                                                                                                                                    SHA-512:E2BEA04084489B26ADD9A768D2580C1FF7EBAC8A3EA36818F49E85FB14E01500D59D53904F5A17F4DABEF27B4CC2FC3F977EE4C125E5CE739BBE90C130ED3B07
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fortaleza) {.. {-9223372036854775808 -9240 0 LMT}.. {-1767216360 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8372
                                                                                                                                                                                                                                                    Entropy (8bit):3.8225708746657316
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:w4lTPB10KvnpNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/BI:wKCC
                                                                                                                                                                                                                                                    MD5:1C8B0B85BB5578E84A4867546111F946
                                                                                                                                                                                                                                                    SHA1:E08A96F5B369FA53BC1F3F839EC14FF9D334F727
                                                                                                                                                                                                                                                    SHA-256:58C207CBD9DE7A7BB15E48A62CEA9F15DA184B945133DEE88EFF29FD8B66B29E
                                                                                                                                                                                                                                                    SHA-512:54CFBF208AB3E58AFB6BEC40265A452A3C4C684D7F278F51D6495FCA544652A1A5E05BC45F600911191B33C936E5D7D43A28FD2B0884AAB9F63B7AD5EFD574A1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Glace_Bay) {.. {-9223372036854775808 -14388 0 LMT}.. {-2131646412 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-536443200 -14400 0 AST}.. {-526500000 -10800 1 ADT}.. {-513198000 -14400 0 AST}.. {-504907200 -14400 0 AST}.. {63086400 -14400 0 AST}.. {73461600 -10800 1 ADT}.. {89182800 -14400 0 AST}.. {104911200 -10800 1 ADT}.. {120632400 -14400 0 AST}.. {126244800 -14400 0 AST}.. {136360800 -10800 1 ADT}.. {152082000 -14400 0 AST}.. {167810400 -10800 1 ADT}.. {183531600 -14400 0 AST}.. {199260000 -10800 1 ADT}.. {215586000 -14400 0 AST}.. {230709600 -10800 1 ADT}.. {247035600 -14400 0 AST}.. {262764000 -10800 1 ADT}.. {278485200 -14400 0 AST}.. {294213600 -10800 1 ADT}.. {309934800 -14400 0 AST}.. {325663200 -10800 1 ADT}
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                    Entropy (8bit):4.973070790103308
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wQbSeyXHAIg20wQboAFARL/2IAcGE5GZJ4IAcGEH:SlSWB9vsM3y7lbSeSHAIgplbLFAN/291
                                                                                                                                                                                                                                                    MD5:8263D2B39C2EC3B38A179F8BAD5972DD
                                                                                                                                                                                                                                                    SHA1:18D3462F6846768E16036E860DE90FB345C93047
                                                                                                                                                                                                                                                    SHA-256:5FB2CFBA25CE2F49D4C3911AFF8E7E1FF84EFC2D01F5783772E88246BFBC56AC
                                                                                                                                                                                                                                                    SHA-512:C175CAF972459759553001D48921268E9C6268CED56021BA6339F8CE3DD032DA6180E2B82974D3DCD0DC5F21566DFDBFBE1B6CF24E5E893F2335A449452DB27F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Nuuk)]} {.. LoadTimeZoneFile America/Nuuk..}..set TZData(:America/Godthab) $TZData(:America/Nuuk)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10353
                                                                                                                                                                                                                                                    Entropy (8bit):3.864463676759425
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:zfSacO8f7/ewzlrfFj18KvnpNWMPm4bPJvSuYUHgA0G19OBYEi/B51B7/Bm6BTdW:zfSacOI7/V3SuYUHgAuCC
                                                                                                                                                                                                                                                    MD5:0D646C67105FD0525E7CCC79585CE9DF
                                                                                                                                                                                                                                                    SHA1:06D91FDD8FEEDC299E40079569372F97A9AC6F04
                                                                                                                                                                                                                                                    SHA-256:52D2478289682BF95BFB93D64D679E888C9D23C0F68DFFF7E6E34BFC44B3D892
                                                                                                                                                                                                                                                    SHA-512:FD672613C2B65E12425415630A2F489917EB80DDED41338C9AA7D5D3C6B54E52C516A32493593F518DACF22A91D7A9D2C96DB9C5F1BE2C3BB9842D274BDC04FF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Goose_Bay) {.. {-9223372036854775808 -14500 0 LMT}.. {-2713895900 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1096921748 -12600 0 NST}.. {-1072989000 -12600 0 NST}.. {-1061670600 -9000 1 NDT}.. {-1048973400 -12600 0 NST}.. {-1030221000 -9000 1 NDT}.. {-1017523800 -12600 0 NST}.. {-998771400 -9000 1 NDT}.. {-986074200 -12600 0 NST}.. {-966717000 -9000 1 NDT}.. {-954624600 -12600 0 NST}.. {-935267400 -9000 1 NDT}.. {-922570200 -12600 0 NST}.. {-903817800 -9000 1 NDT}.. {-891120600 -12600 0 NST}.. {-872368200 -9000 0 NWT}.. {-769395600 -9000 1 NPT}.. {-765401400 -12600 0 NST}.. {-757369800 -12600 0 NST}.. {-746044200 -9000 1 NDT}.. {-733347000 -12600 0 NST}.. {-714594600 -9000 1 NDT}.. {-701897400 -12600 0 NST}.. {-683145000 -9000 1 NDT}.. {-67044
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7522
                                                                                                                                                                                                                                                    Entropy (8bit):3.84007813579738
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:pGStCt/cL1BRv0HY2iU7KKdFL6Aa2K4gSLf8e:pvItOx0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:A17723CE27EC99D1506C45AB1531085B
                                                                                                                                                                                                                                                    SHA1:A83ED7BD09514A829CC8F2EA47BA113F5DCA1090
                                                                                                                                                                                                                                                    SHA-256:560B39485CED4C2A0E85A66EB875331E5879104187D92CB7F05C2F635E34AC99
                                                                                                                                                                                                                                                    SHA-512:110D1253D6915DB046247E4FD3BA9B881146BC3896DE779215E0CC6D1DCC59958C355441955509F5D38E3A3BA166DFD0F2F277000E9E89D6551FBEA0C16974B9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Grand_Turk) {.. {-9223372036854775808 -17072 0 LMT}.. {-2524504528 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {284014800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):201
                                                                                                                                                                                                                                                    Entropy (8bit):4.892013473075135
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905Qb90ppv:MByMYbpwt290Ob90b
                                                                                                                                                                                                                                                    MD5:4B9ABEA103F55509550F8B42D88E84B7
                                                                                                                                                                                                                                                    SHA1:E3AA1BCE5E260264E74F77E59C4071B7E496AB41
                                                                                                                                                                                                                                                    SHA-256:EBED070E8E67C5F12FF6E03FE508BE90789F17C793DFE61237B4045B8222580F
                                                                                                                                                                                                                                                    SHA-512:568E375464FF264C5048CB35995945BDE1D5BCC3A108B2A4D0F8389EBF18B4C58EBB1C2122F10BA777D512504A59C7EFDF6069EABD2A5DEA3189204B7F7A6EB4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Grenada) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):204
                                                                                                                                                                                                                                                    Entropy (8bit):4.9138787435596765
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905AJLr490ppv:MByMYbpwt290qJLr490b
                                                                                                                                                                                                                                                    MD5:92B091A06198E233B73DF12DFCD818D5
                                                                                                                                                                                                                                                    SHA1:C529488D09F86755E4F22CB4F0E3013C3A1B978D
                                                                                                                                                                                                                                                    SHA-256:6CB1930532831D12057FCB484C60DB64A60A4F6D8195DAFD464826923116A294
                                                                                                                                                                                                                                                    SHA-512:55EAE03CDECAC43BEDD3AA1A32C632A46808F29FF4D97A330F818544E4D10B9E9BA909D6627C38065EB7AC8E2C395FA37797F532CCFC8AB89D4698CCDE17F985
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Guadeloupe) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):399
                                                                                                                                                                                                                                                    Entropy (8bit):4.513185345162455
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB862906GGmdHKznC972f/uF+mP/uF+K67Jqd3/uF+eBxE/uF+DAWNv:5neQCgfS+6S+K67Yd3S+e0S+1
                                                                                                                                                                                                                                                    MD5:569CDE7CE1AB84C0F16A25E85A418334
                                                                                                                                                                                                                                                    SHA1:EADE79AB6EDD98C7FE8B10B480C5C530CA014F5C
                                                                                                                                                                                                                                                    SHA-256:14F6A98D602F3648C816B110F3A0BA375E1FFE8FA06BEEAB419DC1ABFA6EDCAF
                                                                                                                                                                                                                                                    SHA-512:AE2ACBF09EED857906811BE2984D6BF92BF2955A9FE2F9F3FFEBB6790902F5C2C870F8561CA13AD9CB7826EECA434BED7CFE7D0D2739996BACEE506D0EB730DC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guatemala) {.. {-9223372036854775808 -21724 0 LMT}.. {-1617040676 -21600 0 CST}.. {123055200 -18000 1 CDT}.. {130914000 -21600 0 CST}.. {422344800 -18000 1 CDT}.. {433054800 -21600 0 CST}.. {669708000 -18000 1 CDT}.. {684219600 -21600 0 CST}.. {1146376800 -18000 1 CDT}.. {1159678800 -21600 0 CST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):249
                                                                                                                                                                                                                                                    Entropy (8bit):4.745656594295655
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2905xDm2OHHjGeoHv5laITicKpKV0EX/uFhfF/KVg:MB86290jmdHHLCv5FT/gOR/uFpF/Og
                                                                                                                                                                                                                                                    MD5:DF661E312C6CE279CD6829120BE33CF2
                                                                                                                                                                                                                                                    SHA1:4ACDB31E27EF9175C5452BF95F94F9BC280A237F
                                                                                                                                                                                                                                                    SHA-256:6806AA5814BDC679C6EF653C518D2699114BE71D973F49C0864F622038DC2048
                                                                                                                                                                                                                                                    SHA-512:04E7FD01F4DAD981EE8A02487F4A889015C41D07D6DCF420183D387E2188FF3239E345B5D65FB195CA485F5C7B4AD8CFEF51FFFC11EE0C91F0C88FF7B7EF17C1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guayaquil) {.. {-9223372036854775808 -19160 0 LMT}.. {-2524502440 -18840 0 QMT}.. {-1230749160 -18000 0 -05}.. {722926800 -14400 1 -05}.. {728884800 -18000 0 -05}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):248
                                                                                                                                                                                                                                                    Entropy (8bit):4.673559445766137
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2905R3SDm2OHRLx5oH8ZOXFxSyZ1yV/KMMdVVFAKFZ4KVR/ON:MB86290LGmdHBnC8ZODhyV/4d/OeZ4Ke
                                                                                                                                                                                                                                                    MD5:F06C226D8D53EF8859AD91D7EBA5959C
                                                                                                                                                                                                                                                    SHA1:E0B4E6F4ADCB10F1D79FFD928E8684FFE0C0DC5F
                                                                                                                                                                                                                                                    SHA-256:4078D2E361D04A66F22F652E3810CDF7F630CF89399B47E4EC7B1D32B400FD85
                                                                                                                                                                                                                                                    SHA-512:B4385650A0C69B7BD66415CC4BB9FCA854DBB1427E9F2D6C1D8CDB8CCEF9ECBD699C66A83A9AC289DABC5CDBB0A2B044E4097E9A2977AE1802B3BF6E2BB518CF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guyana) {.. {-9223372036854775808 -13959 0 LMT}.. {-1843589241 -14400 0 -04}.. {-1730577600 -13500 0 -0345}.. {176096700 -10800 0 -03}.. {701841600 -14400 0 -04}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11124
                                                                                                                                                                                                                                                    Entropy (8bit):3.8106487461849885
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:YpQamC9XD81iWQSufutTLBCN8RWnWQ7Z/xVpmtBwXiCDLxcGMe++wzlrfFj10Kvn:2kXCvNc/1/CC
                                                                                                                                                                                                                                                    MD5:6FB9E47841FF397CE36A36C8280E2089
                                                                                                                                                                                                                                                    SHA1:DA210300DC3D94FC3D8BA0A4531341BCA5C5936C
                                                                                                                                                                                                                                                    SHA-256:01E11C7B07925D05E9E1876C310A2B87E0E80EF115D062225212E472B7A964F1
                                                                                                                                                                                                                                                    SHA-512:F61B5A8A7532BBD54A4976DF17A1C6CF51BCC6DC396482FBE169C3081AF27B6CA863F0CDE3E483C59F5A5BD3365592F6984A97173C736B41D3CEEDAD4263A4E5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Halifax) {.. {-9223372036854775808 -15264 0 LMT}.. {-2131645536 -14400 0 AST}.. {-1696276800 -10800 1 ADT}.. {-1680469200 -14400 0 AST}.. {-1640980800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1609444800 -14400 0 AST}.. {-1566763200 -10800 1 ADT}.. {-1557090000 -14400 0 AST}.. {-1535486400 -10800 1 ADT}.. {-1524949200 -14400 0 AST}.. {-1504468800 -10800 1 ADT}.. {-1493413200 -14400 0 AST}.. {-1472414400 -10800 1 ADT}.. {-1461963600 -14400 0 AST}.. {-1440964800 -10800 1 ADT}.. {-1429390800 -14400 0 AST}.. {-1409515200 -10800 1 ADT}.. {-1396731600 -14400 0 AST}.. {-1376856000 -10800 1 ADT}.. {-1366491600 -14400 0 AST}.. {-1346616000 -10800 1 ADT}.. {-1333832400 -14400 0 AST}.. {-1313956800 -10800 1 ADT}.. {-1303678800 -14400 0 AST}.. {-1282507200 -10800 1 ADT}.. {-1272661200 -14400 0 AST}.. {-1251057600
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8729
                                                                                                                                                                                                                                                    Entropy (8bit):3.8227313494100867
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:BEsWduCtQA/gF6Y3Umjm67yLb5RCzhV28I:BBWACb/gF6Y3UmjBy7
                                                                                                                                                                                                                                                    MD5:564980AECB32F5778422EA15E8956879
                                                                                                                                                                                                                                                    SHA1:545209C95043721C1839CCE5FEFD1A6F2DE3FE5F
                                                                                                                                                                                                                                                    SHA-256:96B62BFBF0C05CF970245597C691F89EBF631175796459642A85287F131D0215
                                                                                                                                                                                                                                                    SHA-512:25FE5DAA55E3466EAE1CDC73918F189403C3360D4E82D72D745FA04A374DE04F479AA9811D6154FC70CC8EA620F18035EA6A3074116806D4405936FA017CE8E6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Havana) {.. {-9223372036854775808 -19768 0 LMT}.. {-2524501832 -19776 0 HMT}.. {-1402813824 -18000 0 CST}.. {-1311534000 -14400 1 CDT}.. {-1300996800 -18000 0 CST}.. {-933534000 -14400 1 CDT}.. {-925675200 -18000 0 CST}.. {-902084400 -14400 1 CDT}.. {-893620800 -18000 0 CST}.. {-870030000 -14400 1 CDT}.. {-862171200 -18000 0 CST}.. {-775681200 -14400 1 CDT}.. {-767822400 -18000 0 CST}.. {-744231600 -14400 1 CDT}.. {-736372800 -18000 0 CST}.. {-144702000 -14400 1 CDT}.. {-134251200 -18000 0 CST}.. {-113425200 -14400 1 CDT}.. {-102542400 -18000 0 CST}.. {-86295600 -14400 1 CDT}.. {-72907200 -18000 0 CST}.. {-54154800 -14400 1 CDT}.. {-41457600 -18000 0 CST}.. {-21495600 -14400 1 CDT}.. {-5774400 -18000 0 CST}.. {9954000 -14400 1 CDT}.. {25675200 -18000 0 CST}.. {41403600 -14400 1 CDT}.. {57729600 -18000 0 CST}.. {73458000 -14400 1 CD
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):616
                                                                                                                                                                                                                                                    Entropy (8bit):4.348926042114513
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB86290e2mdH5NCtXwl3UXbTMmxL+voudQCvX70qKOV9kYNv:5Ie5k9WUuwuz/Vyu
                                                                                                                                                                                                                                                    MD5:A2192F251D5A62466AF87B90E0EC5ECF
                                                                                                                                                                                                                                                    SHA1:F86DEC1E79FA877F50DAC1B06FEA870D3C9AA741
                                                                                                                                                                                                                                                    SHA-256:7391A186F8DE1FDD5A61B3887E65DCDB4A2186BFD36BBFFB464B63D9775E922A
                                                                                                                                                                                                                                                    SHA-512:AF3E5C13397C315FA7CB7EDB97510283900414A1B9A25EC9C91115D5F80267162FDD2220D8E49D57561A4B331D70706BC0A37E8BFF0D8922CD344E3A1BCCECA5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Hermosillo) {.. {-9223372036854775808 -26632 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 0 CST}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {915174000 -25200 0 MST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7230
                                                                                                                                                                                                                                                    Entropy (8bit):3.882344472808608
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:nys0KHK1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:nyBKHkN0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:7824B3F2D20F16A9DCC8E0F7DC45C1B8
                                                                                                                                                                                                                                                    SHA1:77014A0502DA1342EFA41B64C5613839B627354B
                                                                                                                                                                                                                                                    SHA-256:4B114545167326F066AB3A798180896B43AC6FDC3B80D32BCC917B5A4A2359EB
                                                                                                                                                                                                                                                    SHA-512:03F6A18C03E79E9177D16CD7AB75AC117197638370FA675BC2854A5A563021F865F3F0672B237B83098787AB9D419AC33D67F28324B1E25AD8560B5838F70807
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Indianapolis) {.. {-9223372036854775808 -20678 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-900259200 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8755
                                                                                                                                                                                                                                                    Entropy (8bit):3.8394539560522585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:+q2KeNrdJ8SvAgahLi8hDlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:+FKUdJ8SvPaUqbA604qSBgI7DBch
                                                                                                                                                                                                                                                    MD5:8AF080A022DA0737E94742C50EAAC62E
                                                                                                                                                                                                                                                    SHA1:704F0565B53AA8A20F70B79A7958D4D07085E07A
                                                                                                                                                                                                                                                    SHA-256:F1253F5F3F5AACD1A5E1F4636DD4E083F4B2A8BD995CF3E684CDD384641849F1
                                                                                                                                                                                                                                                    SHA-512:26AAF6D24B2E2B60451E19A514533DFAEC74F01F9B1AEB9F86690669C14130D77AE1CBFB9FC9091E1CD1FC1CBC2799BB05026DB68768C3CCB960355C18D111ED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Knox) {.. {-9223372036854775808 -20790 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-725824800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-447267600 -21600 0 CST}.. {-431539200 -18000 1 CDT}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7273
                                                                                                                                                                                                                                                    Entropy (8bit):3.8700915866109535
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:7qvrv7+X1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7Kv7+bN0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:C1A10440E6CCE4C5052E2510182D9AA7
                                                                                                                                                                                                                                                    SHA1:56D4F3CCA1245D626BADA74CF3F6BAE8034BF58D
                                                                                                                                                                                                                                                    SHA-256:675162381639598E7100E90663D42780F8EE1CB62BD6DA5B948B494F98C02FE3
                                                                                                                                                                                                                                                    SHA-512:96B71472AD38ECFC589F935D9F5F1C8D42C8E942D8772FB6A77F9B9C0E2BD7A07FA61729E57EC02356121518E33797A784679F8DED2FCA3FC79F5C114783DD57
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Marengo) {.. {-9223372036854775808 -20723 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-599594400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7611
                                                                                                                                                                                                                                                    Entropy (8bit):3.87971256165061
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:TqervJ8SUklggahyBRP0HY2iU7KKdFL6Aa2K4gSLf8e:TpvJ8SUklvaQN0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:A86042668CD478AFFC05D3383EDEE8FF
                                                                                                                                                                                                                                                    SHA1:6476526F94A247C0ECF3B2813F2C5A4FB93E457E
                                                                                                                                                                                                                                                    SHA-256:23B8FA75CE0A9555DFD84549723A12679FF7FC5FAA58E4B745BA3C547071FF53
                                                                                                                                                                                                                                                    SHA-512:07A5487A087108E6D6E88580865885CA6243EF04BE8263FC913F38CADB8EA016386E8BBAD39F65FD081F1A2F14316FEAF008855E9CF2019B169D9511916AFF67
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Petersburg) {.. {-9223372036854775808 -20947 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-473364000 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 1 CD
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7100
                                                                                                                                                                                                                                                    Entropy (8bit):3.8613085681914607
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:yqxrvJ8SUklLgzNA604qSScBgN+4ctDzIVQ/c/3hNxTh:yUvJ8SUkl8BA604qSBgI7DBch
                                                                                                                                                                                                                                                    MD5:E7FE9B7CFBC6505C446056967DEBC87B
                                                                                                                                                                                                                                                    SHA1:81ADAD89F040F62E87D2F26D1D98B3E52710F695
                                                                                                                                                                                                                                                    SHA-256:D368123DB703B55244700876906775837D408C274C5A5801D80B77EADB6D5853
                                                                                                                                                                                                                                                    SHA-512:9C0746DE18C80B548AA443D59BB9971BDC304975717C5FCDEBDE72828ACF408FA1D687F87C42E7B8D6D0284C9F792EA236BF79C815947BE773D07364B630AC99
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Tell_City) {.. {-9223372036854775808 -20823 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 0 EST
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6563
                                                                                                                                                                                                                                                    Entropy (8bit):3.866646181493734
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:juqv01BRP0HY2iU7KKdFL6Aa2K4gSLf8e:CoKN0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:2CCFC3980C321ED8A852759C0BCCB12C
                                                                                                                                                                                                                                                    SHA1:A8BFE02E4E71B28EF8E284E808F6EDE7C231F8FF
                                                                                                                                                                                                                                                    SHA-256:0623233AA39A1A82038A56DF255ADF49E648777375B8499491C8897EBEA1CDF1
                                                                                                                                                                                                                                                    SHA-512:A4C77689BC9BF871C756D05BAC4157F0FD324D10AC7D15F3543344C6F8C7FC9218AB7ADFBCE70C8ECCDD6EC15FD7960503FC7A8223FECE6D4227BF0BB04190C7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vevay) {.. {-9223372036854775808 -20416 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-495043200 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {94712400 -18000 0 EST}.. {1136091600 -18000 0 EST}.. {1143961200 -14400 1 EDT}.. {1162101600 -18000 0 EST}.. {1173596400 -14400 1 EDT}.. {1194156000 -18000 0 EST}.. {1205046000 -14400 1 EDT}.. {1225605600 -18000 0 EST}.. {1236495600 -14400 1 EDT}.. {1257055200 -18000 0 EST}.. {1268550000 -144
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7226
                                                                                                                                                                                                                                                    Entropy (8bit):3.879195938909716
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Vq8rdJ5UklpRBRP0HY2iU7KKdFL6Aa2K4gSLf8e:VbdJ5Uklp/N0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:56D1930F5FAE2456DEC6C9AB1B0233E1
                                                                                                                                                                                                                                                    SHA1:F6ED52EF769DF2C015C181BCFF3DC0E24497C768
                                                                                                                                                                                                                                                    SHA-256:B8452B6AA739A78AC6D03806463B03D4175639593E19FAA3CA4B0D0FB77F18C9
                                                                                                                                                                                                                                                    SHA-512:AFCFF383DB441DA9154B639A88700D0604F487A20E830146B14061E485A991AD8DC279AF8C0C2329265CF14C901207B9058157FAA1C039082EB7630916834156
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vincennes) {.. {-9223372036854775808 -21007 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-289414800 -21600 0 CST}.. {-273686400 -18000 1 CDT
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7410
                                                                                                                                                                                                                                                    Entropy (8bit):3.8775722319777968
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:uq0KeKrv7c1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:unKxv7yN0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:880526DC23E7BDB00506D7EC2A885907
                                                                                                                                                                                                                                                    SHA1:DB3B13A2A4BF80E7B71C7F0604A0A80EF070B9BA
                                                                                                                                                                                                                                                    SHA-256:4B293FDB7680C4597B8C885333719214492ECF09BD5EA342D1EC15F2BF9C8605
                                                                                                                                                                                                                                                    SHA-512:42EEDC5EA28781D62A457F4843F38D0A3FEFCAD83BA01B07CEF0FA169C6440960E04BABD272C5E9AF2F4B0DBB2A786EF9221A48F084F16752E6D0EA66C31911E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Winamac) {.. {-9223372036854775808 -20785 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):233
                                                                                                                                                                                                                                                    Entropy (8bit):4.7047837427916095
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/2903GfJ4903GK8:MByMY3GK7Kp3GKnt2903GfJ4903GK8
                                                                                                                                                                                                                                                    MD5:DEE404D54FD707C4A27F464B5F19D135
                                                                                                                                                                                                                                                    SHA1:AD95D04738F6B15A93DED1DE6B5FA9F47C8E38CB
                                                                                                                                                                                                                                                    SHA-256:437DA148B94DBA4CEA402169878541DB9C3419ABAB6750D1C36625DD3053019E
                                                                                                                                                                                                                                                    SHA-512:421D6AF30F0C64EA6CB9F9DC4E7EF9E8EE5945F81A5E82A6D959D32AD69F325770DB6A07D8F52EFE7EE7F6C3AD4E1F34AA30A6B5E006C928119A54E746D6FE6B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Indianapolis) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7638
                                                                                                                                                                                                                                                    Entropy (8bit):3.8629745113156004
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:/nGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/GPlLv/PCenJzS6cy
                                                                                                                                                                                                                                                    MD5:DBF9C2CCF786A593C9D6E4F4BB37ACE9
                                                                                                                                                                                                                                                    SHA1:4D2332A530A36E6DB2802DD9FA2DAF5C0594D5EA
                                                                                                                                                                                                                                                    SHA-256:5A1F7F5EDAD0251B73C33E7B5DDEE194646E9D3992B169DC1A64D155765D472C
                                                                                                                                                                                                                                                    SHA-512:70D75371497CED3B6C731C95299CDD5F8F49C3C6EEDDF31EB05D008769D76ACFE8BFA9A2ECE45BD0BA2E279BBEF65945955791EFC04A569F5CAA13665CD2545F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Inuvik) {.. {-9223372036854775808 0 0 -00}.. {-536457600 -28800 0 PST}.. {-147888000 -21600 1 PDDT}.. {-131558400 -28800 0 PST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}.. {688550400 -25200 0 MST}.. {702464400 -21600 1 MDT}.. {7200000
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7671
                                                                                                                                                                                                                                                    Entropy (8bit):3.832645570123566
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:7FE5Ct/cQ1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7FEct/N0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:8020712BBA127EA8AB52E8F5DB14286E
                                                                                                                                                                                                                                                    SHA1:DAEBC76FE10770D3FC2B5E1C14823B2B5543BA35
                                                                                                                                                                                                                                                    SHA-256:AFC4627879F4A618F5E3BA9EA123F3212E161F4CCFD0DF46F3B6B7CD2E2C0D7E
                                                                                                                                                                                                                                                    SHA-512:2F5C63F427A5DEDD5BF2B3867BE4C13774E9276C1472BF4170BCB2DA462B848CC8088743D032765133EE138388DF4217E4FC1475B12D2C8AF657A45ED6FEDE93
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Iqaluit) {.. {-9223372036854775808 0 0 -00}.. {-865296000 -14400 0 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-147898800 -10800 1 EDDT}.. {-131569200 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {7024
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):847
                                                                                                                                                                                                                                                    Entropy (8bit):4.206296468996689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5seRvZGjFS/uk1p/uue/udYR/u+zN5hi/uW9/uoUF0/u8Bb/u33RU/uMZ8/unuR3:5jUjFo1pFGzfAYFqB43RMER3
                                                                                                                                                                                                                                                    MD5:95B59E3EA2A270A34BDF98AA899203C8
                                                                                                                                                                                                                                                    SHA1:93599597797F4BAFE5C75179FB795058B1E3527D
                                                                                                                                                                                                                                                    SHA-256:4B9D5177CBA057CD53D53120A49B8A47ECCB00150018581A84851E9D5437D643
                                                                                                                                                                                                                                                    SHA-512:032BC07F9E92B756A0732AECC2DFEC4C89A58B3D6D3CA57A0F99F2AD1D51676804C7B6CE50EB3B37BB8A1EF382168AC83989D609D37C57308E29B51F1FDEFB1E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Jamaica) {.. {-9223372036854775808 -18430 0 LMT}.. {-2524503170 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {126248400 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {441781200 -18000 0 EST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):211
                                                                                                                                                                                                                                                    Entropy (8bit):4.94277888588308
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7/MI6HAIgp/MIwRN/290pPGe90/MIz:MByMY/Myp/M9Rt290h390/M4
                                                                                                                                                                                                                                                    MD5:E020D4F9CB1AF91D373CD9F3C2247428
                                                                                                                                                                                                                                                    SHA1:0ADF2E9F8D9F8641E066764BA1BAF068F0332CE9
                                                                                                                                                                                                                                                    SHA-256:4A0495852CD4D0652B82FB57024645916DB8F192EEF9A82AFD580D87F4D496ED
                                                                                                                                                                                                                                                    SHA-512:03190F0E7EC35A358670B1617CB5C17EA3DD41195B2C4B748479D80ABAB4DB395293F688D94B87662D0469F6C5885CF7E7C9A995493A191905753F740DF659E1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Jujuy)]} {.. LoadTimeZoneFile America/Argentina/Jujuy..}..set TZData(:America/Jujuy) $TZData(:America/Argentina/Jujuy)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8682
                                                                                                                                                                                                                                                    Entropy (8bit):3.9620285142779728
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:/fCG0rHPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:/aG0rq9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                                    MD5:8160A0D27EECEF40F6F34A06D5D02BE6
                                                                                                                                                                                                                                                    SHA1:7CAA64F83BAA0C23EE05A72BB1079AA552FA2F3D
                                                                                                                                                                                                                                                    SHA-256:5FBE6A1FA2D3DFE23C7378E425F32BEBCA44735DA25EA075A7E5CE24BFD4049D
                                                                                                                                                                                                                                                    SHA-512:59B8D04595007B45E582E6D17734999074CA67A93F5DF742EFE1EB78DB8ABD359D4C3B213B678C6A46040A13AAB709A994B6A532D720D3EF6FCA2730ABF4885E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Juneau) {.. {-9223372036854775808 54139 0 LMT}.. {-3225223727 -32261 0 LMT}.. {-2188954939 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {309949
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9553
                                                                                                                                                                                                                                                    Entropy (8bit):3.853353361425414
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:tfTwKdrdJ9+StCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:tfUKNdJ9+SItON0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:D721B38F1FFF1A6F5C02B72ECC06CDE5
                                                                                                                                                                                                                                                    SHA1:E70D99A9FC1DA9F30389129EE00FE20FA79D66A8
                                                                                                                                                                                                                                                    SHA-256:9EB1F2B19C44A55D6CC9FD1465BAF6535856941C067831E4B5E0494665014BF5
                                                                                                                                                                                                                                                    SHA-512:3C82A8C27026228F359FD96A4306F1BC337DE655FD1BA02C4399162E44DE59AD58CE569DA5AEA36E586C3BDEE7256420AABB84B44D277E244FE5AD771B4BE307
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Louisville) {.. {-9223372036854775808 -20582 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1546279200 -21600 0 CST}.. {-1535904000 -18000 1 CDT}.. {-1525280400 -21600 0 CST}.. {-905097600 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747251940 -18000 1 CDT}.. {-744224400 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8558
                                                                                                                                                                                                                                                    Entropy (8bit):3.869494272122571
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:4F8qMahLi8hR1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:4F8HaUqJN0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:AED6497590DA305D16AC034979C8B1E9
                                                                                                                                                                                                                                                    SHA1:AD6F1788310A3A5A761873FEF1A32416B7DBCA89
                                                                                                                                                                                                                                                    SHA-256:1C6C7FB0AE628EB6BB305B51859C4E5594A6B0876C386ED9C1C3355E7CB37AE1
                                                                                                                                                                                                                                                    SHA-512:58D960AB5F2D9F8E4DD0171E5E36CE2E072F74A7AFDBC43F9340BBCF0CDC0D060AC895F9FCF551F4CC7EB6DBF2E9835C8C3D58E87CA4FBC98C720F51C462EDCD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Monticello) {.. {-9223372036854775808 -20364 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-63136800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):204
                                                                                                                                                                                                                                                    Entropy (8bit):4.8670778268802195
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/2901iZ903GKT:MByMY3GKDp3GKIt290Q903GKT
                                                                                                                                                                                                                                                    MD5:50434016470AC512A8E2BEBA0BCEBC15
                                                                                                                                                                                                                                                    SHA1:F3541F6EE201FA33C66042F5C11A26434D37D42C
                                                                                                                                                                                                                                                    SHA-256:D66E77E6FF789D4D6CA13CDB204B977E1FE64BE9AFEE7B41F2C17ED8217FD025
                                                                                                                                                                                                                                                    SHA-512:EB1FF97050B7E067DCB68FF7C8F912C8A0C02144BB8E2EAA58C1136C6CC4A2B98C897DD23BB1E9C82D9AF6D028EE45227F97676CB34B6B830CDF5D707B990E57
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:America/Knox_IN) $TZData(:America/Indiana/Knox)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):204
                                                                                                                                                                                                                                                    Entropy (8bit):4.9362668992592456
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2901Qv090ppv:MByMYbpwt290ev090b
                                                                                                                                                                                                                                                    MD5:FE9CEC6C50DF451B599B98AE8A434FF7
                                                                                                                                                                                                                                                    SHA1:60F997825766662B2C5415FBE4D65CEA6D326537
                                                                                                                                                                                                                                                    SHA-256:5AF9B28C48661FDC81762D249B716BA077F0A40ECF431D34A893BB7EABA57965
                                                                                                                                                                                                                                                    SHA-512:1311605021871BAFAF321AA48B352262C6BA42149101CCD4FDD4000435B2584AC564E0F76D481BB181767C010FD922BAA4E4EBB401AC2FF27B21874D89332872
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Kralendijk) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):218
                                                                                                                                                                                                                                                    Entropy (8bit):4.902526230255025
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/290WDm2OHphvoHvKZdcyFXmBVVON:MB86290ymdHphvCvKfcyy/ON
                                                                                                                                                                                                                                                    MD5:3BC04900A19D0152A31B353C6715A97B
                                                                                                                                                                                                                                                    SHA1:58A6D49E0B6FA00CBEAFD695D604D740AD63C54E
                                                                                                                                                                                                                                                    SHA-256:5488D98AA3C29D710C6AF92C42ACE36550A5BFF78C155CDF8769EE31F71CF033
                                                                                                                                                                                                                                                    SHA-512:65302935090F98A81443A1E1158911F57C3A1564564CD401CA72DDBF66D967DB564EF5AE8A4083D83984B9EF55AB53159010EFE2DB5D7A723F7EA61A1795322D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/La_Paz) {.. {-9223372036854775808 -16356 0 LMT}.. {-2524505244 -16356 0 CMT}.. {-1205954844 -12756 1 BST}.. {-1192307244 -14400 0 -04}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):460
                                                                                                                                                                                                                                                    Entropy (8bit):4.2444415392593875
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB86290B2mdH4VCvvCOt/Os/OCQXR/uFfC3/O3e/uFbs/OX/OqF/O+8/OOS1F5/D:59etvqOVLOR/uGD/utsg38xSP5r
                                                                                                                                                                                                                                                    MD5:5F41E848D2DDE91261F45CB577B1B0A9
                                                                                                                                                                                                                                                    SHA1:DF284499CF57479ADE5E1D3DC01D6DCCF6AFDFE1
                                                                                                                                                                                                                                                    SHA-256:6E01002F264DF9A6FC247F95399F4F42DCCC7AB890B0C259DE93DCC97DEC89CE
                                                                                                                                                                                                                                                    SHA-512:2F5472F812734E892182632B8A34A4AD7B342541D0C3F1107BD95FFBE25D9351A0CDF5F58F35A1F37365DDF8A8A5D883C89C3CC40A9AD09D54CA152DC6BE1A09
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Lima) {.. {-9223372036854775808 -18492 0 LMT}.. {-2524503108 -18516 0 LMT}.. {-1938538284 -14400 0 -05}.. {-1002052800 -18000 0 -05}.. {-986756400 -14400 1 -05}.. {-971035200 -18000 0 -05}.. {-955306800 -14400 1 -05}.. {-939585600 -18000 0 -05}.. {512712000 -18000 0 -05}.. {544248000 -18000 0 -05}.. {638942400 -18000 0 -05}.. {765172800 -18000 0 -05}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9726
                                                                                                                                                                                                                                                    Entropy (8bit):3.8515163794355916
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:/uX68CWSgG0U9bFzN6IkWq/WHQt/RY4yP:/uX68CWSgGVbGBt/M
                                                                                                                                                                                                                                                    MD5:4D4F198238E4E76753411896239041C3
                                                                                                                                                                                                                                                    SHA1:AD41D199DF0B794B5AB7F165C8A141787FAAC9A9
                                                                                                                                                                                                                                                    SHA-256:DA3F7572F04E6AE78B8F044761E6F48D37EE259A9C1FE15A67072CC64A299FDB
                                                                                                                                                                                                                                                    SHA-512:BA39D174B73B1D4B09E8AC07291BED0B9658A4330AE50881080F0E37C35BD8A6F55C49F1D649ED1F19CE47002435D8724048759DFC813BF9C2E9B06B581486FF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Los_Angeles) {.. {-9223372036854775808 -28378 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-687967140 -25200 1 PDT}.. {-662655600 -28800 0 PST}.. {-620838000 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589388400 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557938800 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526489200 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):228
                                                                                                                                                                                                                                                    Entropy (8bit):4.911677030377383
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y71PiKp4o2HAIgp1PiKp4BvN/290hp4901PiKp44v:MByMYPyApPydt290P490Pyi
                                                                                                                                                                                                                                                    MD5:ACE87B25FE5604C83127A9F148A34C8C
                                                                                                                                                                                                                                                    SHA1:25C8D85B4740C53F40421D0DADCA95225EAB7829
                                                                                                                                                                                                                                                    SHA-256:F85C1253F4C1D3E85757D3DEA4FD3C61F1AA7BE6BAAE8CB8579278412905ACB2
                                                                                                                                                                                                                                                    SHA-512:AC0662B19F336474B146E06778E1FB43B941ABC8FD51BDB31B2640C94CCDFBE7659960EF4FD18329AFA7AD11316FC08D3CF33BB27931EA70AA7218667A8D0737
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Kentucky/Louisville)]} {.. LoadTimeZoneFile America/Kentucky/Louisville..}..set TZData(:America/Louisville) $TZData(:America/Kentucky/Louisville)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):207
                                                                                                                                                                                                                                                    Entropy (8bit):4.900350318979456
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290h48h490ppv:MByMYbpwt290/490b
                                                                                                                                                                                                                                                    MD5:83CE86174ADB5F276AABD26FE132BB55
                                                                                                                                                                                                                                                    SHA1:925E3F4A5DB1A2C33B3A537C8DBC9CFE309FA340
                                                                                                                                                                                                                                                    SHA-256:1E786229B84CE86DB6316B24C85F7CF4CFE66011F973053AD0E108BFCC9A9DE2
                                                                                                                                                                                                                                                    SHA-512:BA2AC5571D772B577735BC8E43FF8023228BC61A974DCCE0EAE20EC9B11FC757E56CABDAE00933A99834108114E598B7EC149BB017EB80BE18301A655F341A36
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Lower_Princes) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1539
                                                                                                                                                                                                                                                    Entropy (8bit):3.7453889877550512
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5QChlvEw6kSSx5H4a8tf3fkuoLdNYVZDNR8nd:OIlvEwJSSxdF8tfMuoLdNYVZJR8nd
                                                                                                                                                                                                                                                    MD5:EB0EDF4E075E3CF9F8EDF2B689C2FE54
                                                                                                                                                                                                                                                    SHA1:9713D7E8AA0E7164824657D00DE6C49483D2BD19
                                                                                                                                                                                                                                                    SHA-256:F65C5957D434A87324AAD35991E7666E426A20C40432540D9A3CB1EEE9141761
                                                                                                                                                                                                                                                    SHA-512:0A0D1E4E0BD7D854E8F139E6F7A9BBC66422B73F7A6C2E1F1B6D2CA400B24B3D220AB519B6AEAA743443E9A4B748709CDF2C276BF52C5382669B12734A469125
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Maceio) {.. {-9223372036854775808 -8572 0 LMT}.. {-1767217028 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):611
                                                                                                                                                                                                                                                    Entropy (8bit):4.303621439025158
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB86290znTjmdHOYCvprv5EU/dLAyW+/uF+kX8/uF+RZ//dAWcP/QAWcx/uF+rbE:5GnPeOdvhxD1pLS+S8S+RVqzo4xS+3SJ
                                                                                                                                                                                                                                                    MD5:FB09D1F064C30F9E223FA119A8875098
                                                                                                                                                                                                                                                    SHA1:C66173FEB21761AEA649301D77FBB77ACF3A6FB1
                                                                                                                                                                                                                                                    SHA-256:F0F0CCE8DE92D848A62B56EF48E01D763B80153C077230C435D464CF1733BA38
                                                                                                                                                                                                                                                    SHA-512:BC3D841FF48FD0DE7C9ABF5DAE3A42C876BD4D7FBD6684B4513EC7ECC92D938A7133BCC873AD46E453DD1863E843E5C7DD14FFDB41B593E90BEB5CD8F7E66202
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Managua) {.. {-9223372036854775808 -20708 0 LMT}.. {-2524500892 -20712 0 MMT}.. {-1121105688 -21600 0 CST}.. {105084000 -18000 0 EST}.. {161758800 -21600 0 CST}.. {290584800 -18000 1 CDT}.. {299134800 -21600 0 CST}.. {322034400 -18000 1 CDT}.. {330584400 -21600 0 CST}.. {694260000 -18000 0 EST}.. {717310800 -21600 0 CST}.. {725868000 -18000 0 EST}.. {852094800 -21600 0 CST}.. {1113112800 -18000 1 CDT}.. {1128229200 -21600 0 CST}.. {1146384000 -18000 1 CDT}.. {1159682400 -21600 0 CST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1166
                                                                                                                                                                                                                                                    Entropy (8bit):3.7842934576858482
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5GnqeKwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQz:5mSeSFESoSQSrSsCSeSPS1cSQSQlSsSQ
                                                                                                                                                                                                                                                    MD5:E42719A9B0165490BB9E0E899EFB3643
                                                                                                                                                                                                                                                    SHA1:2991D7EC31F47E32D2C8DB89A0F87D814122DD1B
                                                                                                                                                                                                                                                    SHA-256:DC54E6D4FE14458B0462FA0E15B960FD4290930ADC0D13453BF49B436ED8C143
                                                                                                                                                                                                                                                    SHA-512:F75024E27A2D679A667EA70EC948F983C7B823FDA5962DD88697D61147A6C2B1499E58BA8B01170653C4D025900491AE8E21925500DE39EACBAF883F7E62D874
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Manaus) {.. {-9223372036854775808 -14404 0 LMT}.. {-1767211196 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):201
                                                                                                                                                                                                                                                    Entropy (8bit):4.900738604616686
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zzJ/90ppv:MByMYbpwt290zzN90b
                                                                                                                                                                                                                                                    MD5:8C60DE8E522FE5D51EACD643FD8EA132
                                                                                                                                                                                                                                                    SHA1:2E09A71DF340ECA6F7AEBD978070D56A627049EC
                                                                                                                                                                                                                                                    SHA-256:5C26D7CE93F91CC4F5ED87E9388B1B180EF9D84681044FD23CC01A628A1284CA
                                                                                                                                                                                                                                                    SHA-512:D2D522D041AFA638542F6FF00F5F40325E3F117C5035BA71F676B4956B054542C67A753055D17E2E2EEA925F13EACC0969D01EC18E40D274D8EA408F92777EA2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Marigot) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):251
                                                                                                                                                                                                                                                    Entropy (8bit):4.849143012086458
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/290zlEDm2OHfueoHv9dMIqR5lRfT/VVFUFkmR/lAov:MB86290zimdHfnCv9dMIqR5lVb/uFkmD
                                                                                                                                                                                                                                                    MD5:CFE10EE56115D3A5F44E047B3661D8ED
                                                                                                                                                                                                                                                    SHA1:03F598CFC9AEDE2F588339B439B2361F2EBDE34F
                                                                                                                                                                                                                                                    SHA-256:D411FB42798E93B106275EC0E054F8F3C4E9FB49431C656448739C7F20C46EDE
                                                                                                                                                                                                                                                    SHA-512:25D6760FDF2F1B0DD91A41D29BDB7048FAE27A03F7B9D9C955ECF4C32E8402836D007B39FE62B93E7BEA017681A0C8AFC1C4CAFD823B0A6C41EDAF09DDF3435D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Martinique) {.. {-9223372036854775808 -14660 0 LMT}.. {-2524506940 -14660 0 FFMT}.. {-1851537340 -14400 0 AST}.. {323841600 -10800 1 ADT}.. {338958000 -14400 0 AST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6745
                                                                                                                                                                                                                                                    Entropy (8bit):3.842851851460931
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:nD5NA604qSScBgN+4ctDzIVQ/c/3hNxTh:nDbA604qSBgI7DBch
                                                                                                                                                                                                                                                    MD5:2CE5A1AA4D5AEC9B94FA980FAA0222AB
                                                                                                                                                                                                                                                    SHA1:40838538813002C9E69F8FD244E77D4C22CF654F
                                                                                                                                                                                                                                                    SHA-256:6738B94878D0CF4D88206858ABA03D18B0A2DE71D8F051B7D19C2C367DD59D79
                                                                                                                                                                                                                                                    SHA-512:C6097A3EEDB0E68F3FE9E97816AF76631D0239EF843DEBA87096D8DB6B0E9787FA3820062871A9B22F58833B7B36F51F25B738AD671A21665BE49EAD71CC17F6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Matamoros) {.. {-9223372036854775808 -24000 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6841
                                                                                                                                                                                                                                                    Entropy (8bit):3.872535525478649
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:WNG1GK5+yBEzg4GaaECHm3FL5TInckNSNi:/5+yBEzVWEaOkv
                                                                                                                                                                                                                                                    MD5:CBCB4A9A77EE76C16C8EC9DDD3231ABC
                                                                                                                                                                                                                                                    SHA1:270B2C3C8F5A2EFD47E4DFA22521E36CEFD5A774
                                                                                                                                                                                                                                                    SHA-256:F1E4E853758A3D79013D5B24AE45FDFD41A7C110949A5C5DB96CF14B479FA741
                                                                                                                                                                                                                                                    SHA-512:F64FFDA679E360E50C95DFA45CE866E51DC87B440E984CCABDD57E2C1C3F2FAD44256AE44FAA84E0F577B22CD1A80F891E14BF811D6D83ADA9B19DE32692175F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mazatlan) {.. {-9223372036854775808 -25540 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 0 CST}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -2520
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):219
                                                                                                                                                                                                                                                    Entropy (8bit):4.812188311941308
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7/MeHAIgp/MSvYovN/290zpH+90/MX:MByMY/M/p/MSA6t290zpe90/MX
                                                                                                                                                                                                                                                    MD5:2A3BFEEFBB684FB3B420A6B53B588BDC
                                                                                                                                                                                                                                                    SHA1:CC5C0BB90D847CCBB45688A8DA460AD575D64617
                                                                                                                                                                                                                                                    SHA-256:D6B308A1619F2DE450DACBFEF0E11B237DF7375A80C90899DD02B827688CB4B8
                                                                                                                                                                                                                                                    SHA-512:4A35C80D3454E039383FFEB06DC84933B3201BE2487C42A448AF3DA5ABAEEB9882263C011CDD3194E121EC1C31FC80120BF7829F280A79996E376CFA828EE215
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Mendoza)]} {.. LoadTimeZoneFile America/Argentina/Mendoza..}..set TZData(:America/Mendoza) $TZData(:America/Argentina/Mendoza)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8410
                                                                                                                                                                                                                                                    Entropy (8bit):3.8311875423131534
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:6quShLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:6lSUqtfA604qSBgI7DBch
                                                                                                                                                                                                                                                    MD5:C74D31382279219F805D2B138C58FBF7
                                                                                                                                                                                                                                                    SHA1:06E2FED0A3BDF62F3D390A4054B6A2D7C1863DD3
                                                                                                                                                                                                                                                    SHA-256:B0863F8B66F0848020651B69E7997307D62209259AE653FDC1A0FAFC8E793068
                                                                                                                                                                                                                                                    SHA-512:7B42CBDC119651E2B2EE8B8F934801D3147A8B72EE060A0D0EA1C0C12CA9ABD03F1A102A85BF8E7424B45620151CE107D16A9173F4AA7597EDB3109840C1B2AE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Menominee) {.. {-9223372036854775808 -21027 0 LMT}.. {-2659759773 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-116438400 -18000 1 CDT}.. {-100112400 -21600 0 CST}.. {-21484800 -18000 0 EST}.. {104914800 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200 -18000 1 CDT}.. {278492400 -21600 0 CST}.. {294220800 -18000 1 CDT}.. {309942000 -2160
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6651
                                                                                                                                                                                                                                                    Entropy (8bit):3.8421369120684714
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5bu36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5LpfLyZ3Moonskfm10qNKAqy6:1qehpYtpjyrz7nKED4KPddGEYA/Gx
                                                                                                                                                                                                                                                    MD5:BEA04423DB05D122622807857EFD2B36
                                                                                                                                                                                                                                                    SHA1:EE2A2AB89DFFFE2880801E8667AF2AD627E641EC
                                                                                                                                                                                                                                                    SHA-256:2B4FACFC69A195C646842A8B47AFE76D755CEEDAD536DEE7ECE79302BAF97223
                                                                                                                                                                                                                                                    SHA-512:D860332F4A50F886600E9DCF3F0ACA6CC6FAD1421ECCAF0E67D0CB76F5FBFA1DC0F243F0B312A3CFB0614BD76C6A76C45E5C6F582073B23FEC4B72E77950E2EC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Merida) {.. {-9223372036854775808 -21508 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {407653200 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6705
                                                                                                                                                                                                                                                    Entropy (8bit):3.985641709481311
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:4DCG0haiaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:42G0IiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                                    MD5:4999FE49C1640402CB432BC1EB667479
                                                                                                                                                                                                                                                    SHA1:2ED0044927A66856090793ED6E5FF634617C8C40
                                                                                                                                                                                                                                                    SHA-256:2574831391092AD44D7B2806EEF30D59CE3BAE872111917DD39EC51EFDD62E5F
                                                                                                                                                                                                                                                    SHA-512:39DE1D24037F3FFA3101BBAA885939074E596479F68013CDA9CE53A061EA704F63FB55C15B68B66B0E29E3F07ADC0BDC2D78A2D289277E75D2EF95F54988DB74
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Metlakatla) {.. {-9223372036854775808 54822 0 LMT}.. {-3225223727 -31578 0 LMT}.. {-2188955622 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {30
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7035
                                                                                                                                                                                                                                                    Entropy (8bit):3.8457960083650584
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5CBU/UI+n36fELf5On9uhcinzPPoUlWQnH7eelN5Lh9LY5LpfLyZ3Moonskfm10B:EBNqehpYtpjyrz7nKED4KPddGEYA/Gx
                                                                                                                                                                                                                                                    MD5:8688CD1F2C071314E56666D70DAD8261
                                                                                                                                                                                                                                                    SHA1:32F9C882D148BB9568F719099B3DCE25B53FB43C
                                                                                                                                                                                                                                                    SHA-256:3458EAF721C1CDF565B5ADDB487B4F1B93FA46744E9E5FC91D74787173B233A4
                                                                                                                                                                                                                                                    SHA-512:02A110943B2458DA20BC6D2568B19819B4831DAAD6968EC9D1A523DD81D5499AB21630F865C9CF70AEBE54D39CE72A0F833B91492E694F3117E32E06432F30DB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mexico_City) {.. {-9223372036854775808 -23796 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 0 CST}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-975261600 -18000 1 CDT}.. {-963169200 -21600 0 CST}.. {-917114400 -18000 1 CDT}.. {-907354800 -21600 0 CST}.. {-821901600 -18000 1 CWT}.. {-810068400 -21600 0 CST}.. {-627501600 -18000 1 CDT}.. {-612990000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001836800 -21600 0 CST}.. {1014184800 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {10357020
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7080
                                                                                                                                                                                                                                                    Entropy (8bit):3.5379714312244217
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:2UViR+iORv7bw1aW5AnMyxH5e+fHbxMfOp6D7bF8qMmqyiqV1mjZe7JhlgXY7FWN:02l5qJZS
                                                                                                                                                                                                                                                    MD5:C68889AA813C399939FCFA54E9CE0DFB
                                                                                                                                                                                                                                                    SHA1:F3D58D7BEFF2D1CB94FECE00C31FEF5BDF58C231
                                                                                                                                                                                                                                                    SHA-256:1B131AC968F95652667BD7EB1F6D667C8F679B31270D82B4B4271E787386CCCA
                                                                                                                                                                                                                                                    SHA-512:EBAF8210919E34668E9DDFCB546E5A62F35954957AAE956B6302BF296C7D4CF51E1B10FB13217CB3EEB430DAC246217EB4E9250CB4109C95D8A4367457D02771
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Miquelon) {.. {-9223372036854775808 -13480 0 LMT}.. {-1850328920 -14400 0 AST}.. {326001600 -10800 0 -03}.. {536468400 -10800 0 -02}.. {544597200 -7200 1 -02}.. {562132800 -10800 0 -02}.. {576046800 -7200 1 -02}.. {594187200 -10800 0 -02}.. {607496400 -7200 1 -02}.. {625636800 -10800 0 -02}.. {638946000 -7200 1 -02}.. {657086400 -10800 0 -02}.. {671000400 -7200 1 -02}.. {688536000 -10800 0 -02}.. {702450000 -7200 1 -02}.. {719985600 -10800 0 -02}.. {733899600 -7200 1 -02}.. {752040000 -10800 0 -02}.. {765349200 -7200 1 -02}.. {783489600 -10800 0 -02}.. {796798800 -7200 1 -02}.. {814939200 -10800 0 -02}.. {828853200 -7200 1 -02}.. {846388800 -10800 0 -02}.. {860302800 -7200 1 -02}.. {877838400 -10800 0 -02}.. {891752400 -7200 1 -02}.. {909288000 -10800 0 -02}.. {923202000 -7200 1 -02}.. {941342400 -10800 0 -02}.. {954651600 -7200
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10507
                                                                                                                                                                                                                                                    Entropy (8bit):3.8204583916930557
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:X9+FPHyXFRsivcQYM+T7Z/xVQzxmtBWIXrObx29x8sLxcGMe++wzlrfFjxKvnpNM:gF6L0d0F2TzNc/1cYUH+CC
                                                                                                                                                                                                                                                    MD5:80B88F57B837CD2478815796618A6AC6
                                                                                                                                                                                                                                                    SHA1:CC2BE0213E9F0D3B307A8311D7A1013582E8A338
                                                                                                                                                                                                                                                    SHA-256:D977D045DE5CDAEB41189B91963E03EF845CA4B45E496649B4CB541EE1B5DD22
                                                                                                                                                                                                                                                    SHA-512:9410CBD706CAABFFF88DFF75235597D844B45A061EBD796F6708D7CEAB680273571A17935B7CCFC7C466ABF293C286D0886F47880E692F74C4E8BFB41729C73C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Moncton) {.. {-9223372036854775808 -15548 0 LMT}.. {-2715882052 -18000 0 EST}.. {-2131642800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1167595200 -14400 0 AST}.. {-1153681200 -10800 1 ADT}.. {-1145822400 -14400 0 AST}.. {-1122231600 -10800 1 ADT}.. {-1114372800 -14400 0 AST}.. {-1090782000 -10800 1 ADT}.. {-1082923200 -14400 0 AST}.. {-1059332400 -10800 1 ADT}.. {-1051473600 -14400 0 AST}.. {-1027882800 -10800 1 ADT}.. {-1020024000 -14400 0 AST}.. {-996433200 -10800 1 ADT}.. {-988574400 -14400 0 AST}.. {-965674800 -10800 1 ADT}.. {-955396800 -14400 0 AST}.. {-934743600 -10800 1 ADT}.. {-923947200 -14400 0 AST}.. {-904503600 -10800 1 ADT}.. {-891892800 -14400 0 AST}.. {-883598400 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6714
                                                                                                                                                                                                                                                    Entropy (8bit):3.843663571428462
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5JZKy36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5LpfLyZ3Moonskfm10qNKAO:XwDqehpYtpjyrz7nKED4KPddGEYA/Gx
                                                                                                                                                                                                                                                    MD5:7BAF644224F6045B791D64A3AA41B515
                                                                                                                                                                                                                                                    SHA1:FCB940F91B8A7AE599433460C27953890FA38F27
                                                                                                                                                                                                                                                    SHA-256:63813975BC90A2AE8A6500D7A3173A3C81C060F8B5AAA3E86D5FDC4D5F06ABD8
                                                                                                                                                                                                                                                    SHA-512:F2DD85E8F1875274A6ACD3B9F90869ABA0539CFD564DC7DEA490AE3B7DC66B83D6F76EC3F1389FD3DFC111E5A198B7AB9AEE54CCE9A3B9C6871BE0DB211FEB76
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Monterrey) {.. {-9223372036854775808 -24076 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2936
                                                                                                                                                                                                                                                    Entropy (8bit):3.6410670126139046
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5JgQkS4SaEcSyS0sZSUS2kSVSXSulSASX5kAXJMsCXrUari3akaWCa3M+lafpI6L:X5kH4c9GT0E01jm5keJMRXrUEi3akaWO
                                                                                                                                                                                                                                                    MD5:D78DEBC7C0B15B31635DDC34C49248BC
                                                                                                                                                                                                                                                    SHA1:DB2FF76DB3A79BE52E2DFD4C7B8B6592946772F9
                                                                                                                                                                                                                                                    SHA-256:214F97A3BCB2378CCE23D280EA6A3B691604F82E383628F666BE585BB8494932
                                                                                                                                                                                                                                                    SHA-512:E5FCD0B54F61910E70B1D0EE9911C5B4AFF850F16B651A01D69A63A97880913B0BAB99B0D864C4E613594734FA72CCA0E9607B1ADB6E75957C790990114FD0A4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Montevideo) {.. {-9223372036854775808 -13491 0 LMT}.. {-1942690509 -13491 0 MMT}.. {-1567455309 -14400 0 -04}.. {-1459627200 -10800 0 -0330}.. {-1443819600 -12600 0 -0330}.. {-1428006600 -10800 1 -0330}.. {-1412283600 -12600 0 -0330}.. {-1396470600 -10800 1 -0330}.. {-1380747600 -12600 0 -0330}.. {-1141590600 -10800 1 -0330}.. {-1128286800 -12600 0 -0330}.. {-1110141000 -10800 1 -0330}.. {-1096837200 -12600 0 -0330}.. {-1078691400 -10800 1 -0330}.. {-1065387600 -12600 0 -0330}.. {-1047241800 -10800 1 -0330}.. {-1033938000 -12600 0 -0330}.. {-1015187400 -10800 1 -0330}.. {-1002488400 -12600 0 -0330}.. {-983737800 -10800 1 -0330}.. {-971038800 -12600 0 -0330}.. {-954707400 -10800 1 -0330}.. {-938984400 -12600 0 -0330}.. {-920838600 -10800 1 -0330}.. {-907534800 -12600 0 -0330}.. {-896819400 -10800 1 -0330}.. {-853621200 -9000 0 -03}.. {-84
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.748877320903638
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEzQ21h4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/290zQgp
                                                                                                                                                                                                                                                    MD5:9130CD86BD6417DB877BF9D8F3080CE1
                                                                                                                                                                                                                                                    SHA1:76C37982C37FE54ED539AC14B5A513817E42937C
                                                                                                                                                                                                                                                    SHA-256:97F48948EF5108FE1F42D548EA47C88D4B51BF1896EE92634C7ED55555B06DBD
                                                                                                                                                                                                                                                    SHA-512:EE036350AF95414392BD93DFF528F67D9A93EB192A30056ECBC3D2396AB4B2938B3C096C3EC2BC739294D4C4B7261C427B0AAEB9559F5381CB7F375892781820
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Montreal) $TZData(:America/Toronto)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):204
                                                                                                                                                                                                                                                    Entropy (8bit):4.878534808314885
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zQ1HK90ppv:MByMYbpwt290zQ490b
                                                                                                                                                                                                                                                    MD5:CB5988A2508285B42C2BD487B8F9D6E1
                                                                                                                                                                                                                                                    SHA1:EAD740A566245B682CE5E284D389DFAE66DF05D9
                                                                                                                                                                                                                                                    SHA-256:6C3EE46983A3DAA91C9ADF4B18D6B4B80F1505B0057569B66D5B465D4C09B9C1
                                                                                                                                                                                                                                                    SHA-512:48796213A67F0E3BC56B54CE4D8BE098E74BA5808C9A1082D9381CB729ADFA2ACB9CE9E39A3244B3901405761C97AEE28D44C3BF7239ECC71175C62E152029C4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Montserrat) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):188
                                                                                                                                                                                                                                                    Entropy (8bit):4.785765433607229
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwEzEeIAcGu:SlSWB9vsM3y7RQtHAIgpRQPN/290xzEf
                                                                                                                                                                                                                                                    MD5:F7DAD684104D917E0F29F6951EA627AC
                                                                                                                                                                                                                                                    SHA1:E57B5CA730D90C5865CF32FEC4872F71E033D21C
                                                                                                                                                                                                                                                    SHA-256:A889810B8BB42CD206D8F8961164AD03CCFBB1924D583075489F78AFA10EAF67
                                                                                                                                                                                                                                                    SHA-512:8284F2A357A32B2F5A211904F65E3B5C37B77C9BF38C85DFA0A95A73457F3076EC12F09BC767B4D0B8FC86BF69D01A17A7BF685BAB72F3E519A397D050DA0C3B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nassau) $TZData(:America/Toronto)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11373
                                                                                                                                                                                                                                                    Entropy (8bit):3.8110553140357086
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:HeohzORhK1a8phYvNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:+uORhK1a8phYloSItON0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:385C3BDD3E41E5E75CEF0658322B5CDE
                                                                                                                                                                                                                                                    SHA1:0334C21C8316ED2EE16FC98B1E8867D5E0916C00
                                                                                                                                                                                                                                                    SHA-256:7BA7DA179AA7DF26AC25E7ACCD9BD83784174445285A0D9CCBD7D6A9AA34F4BC
                                                                                                                                                                                                                                                    SHA-512:764B680FB8414B5AC8FB110247C19B1004A4453DD2BAC94BF3CFD80281FF3679A5B1D212238509165E022269503ED14A54B0EF73AF7014344752E6A627657D1F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/New_York) {.. {-9223372036854775808 -17762 0 LMT}.. {-2717650800 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-1577905200 -18000 0 EST}.. {-1570381200 -14400 1 EDT}.. {-1551636000 -18000 0 EST}.. {-1536512400 -14400 1 EDT}.. {-1523210400 -18000 0 EST}.. {-1504458000 -14400 1 EDT}.. {-1491760800 -18000 0 EST}.. {-1473008400 -14400 1 EDT}.. {-1459706400 -18000 0 EST}.. {-1441558800 -14400 1 EDT}.. {-1428256800 -18000 0 EST}.. {-1410109200 -14400 1 EDT}.. {-1396807200 -18000 0 EST}.. {-1378659600 -14400 1 EDT}.. {-1365357600 -18000 0 EST}.. {-1347210000 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-123895440
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8100
                                                                                                                                                                                                                                                    Entropy (8bit):3.8314265228376105
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:xhZ8gEtCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:xAgEItON0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:54722EA33AAC411AA1D51D5E00423937
                                                                                                                                                                                                                                                    SHA1:C6D1E5EAC6A72CCE738E465C8AA32CC76FD1DDC7
                                                                                                                                                                                                                                                    SHA-256:BB4BA3C15C626F6F94AC026A7C3D5DFE3854B17CBFA3F540FFAFFD9D5B491083
                                                                                                                                                                                                                                                    SHA-512:E66F7C2AEFB483526A7F11292B4F5E9C972DB12BAEF42110A45C49DCA5EA1DA2482A9FACA223D9F543F5ABE92CC54311ADA1852332DB184AE49CCFCED8D9405C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nipigon) {.. {-9223372036854775808 -21184 0 LMT}.. {-2366734016 -18000 0 EST}.. {-1632070800 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-923252400 -14400 1 EDT}.. {-880218000 -14400 0 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {136364400 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {167814000 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8680
                                                                                                                                                                                                                                                    Entropy (8bit):3.965662913874442
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:OrBvOs5vzC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:OrBvOsM9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                                    MD5:9A5F536932FED5A93E2C3DEB81960CD1
                                                                                                                                                                                                                                                    SHA1:8E78396D280DD3A9564CEFC7FB722437F3C4D003
                                                                                                                                                                                                                                                    SHA-256:8E971C9560CCE548B46626D072E62AB0F4C9682BF6A6ABFB4D0E8D63745402FE
                                                                                                                                                                                                                                                    SHA-512:60CFDBCE87F9CD7F27E071D66B97E60F62E56F413DC867BC809490B30D00045D0757710D6B5724148E2A28BD1E45FB662391820E6350D998002BF67B16776645
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nome) {.. {-9223372036854775808 46702 0 LMT}.. {-3225223727 -39698 0 LMT}.. {-2188947502 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1397
                                                                                                                                                                                                                                                    Entropy (8bit):3.78056049136398
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5TenykFxCFbF3YCFE2FBCFDFr9CFaFPBCFoF2CFTFKCFDuF1CF2F1CFWFhCFGF3a:5quY9EmFYBosNZNW/bWsBzgCccq7JYN9
                                                                                                                                                                                                                                                    MD5:B4F4530FCE4BF5690042A2DA40413D56
                                                                                                                                                                                                                                                    SHA1:52D5F2102485F5B326C888A287ED83CA18833BBC
                                                                                                                                                                                                                                                    SHA-256:9011C76295E6B17CC1973876B497BEE21B9E6562FB25DF66140F811A1FFA9765
                                                                                                                                                                                                                                                    SHA-512:08CAF75226D190D9FF0AA62AD84B13F1BF9047338A690847DF5B448BDB731A877F3E186298AFD704F4F4E133FF3F3128B098F9D90AE9A8E726AE52F84A7DA2E3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Noronha) {.. {-9223372036854775808 -7780 0 LMT}.. {-1767217820 -7200 0 -02}.. {-1206961200 -3600 1 -02}.. {-1191366000 -7200 0 -02}.. {-1175378400 -3600 1 -02}.. {-1159830000 -7200 0 -02}.. {-633823200 -3600 1 -02}.. {-622072800 -7200 0 -02}.. {-602287200 -3600 1 -02}.. {-591836400 -7200 0 -02}.. {-570751200 -3600 1 -02}.. {-560214000 -7200 0 -02}.. {-539128800 -3600 1 -02}.. {-531356400 -7200 0 -02}.. {-191368800 -3600 1 -02}.. {-184201200 -7200 0 -02}.. {-155167200 -3600 1 -02}.. {-150073200 -7200 0 -02}.. {-128901600 -3600 1 -02}.. {-121129200 -7200 0 -02}.. {-99957600 -3600 1 -02}.. {-89593200 -7200 0 -02}.. {-68421600 -3600 1 -02}.. {-57970800 -7200 0 -02}.. {499744800 -3600 1 -02}.. {511232400 -7200 0 -02}.. {530589600 -3600 1 -02}.. {540262800 -7200 0 -02}.. {562125600 -3600 1 -02}.. {571194000 -7200 0 -02}.. {592970400 -
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8557
                                                                                                                                                                                                                                                    Entropy (8bit):3.8810445182855253
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:WEktwmGaLV911sF9A604qSScBgN+4ctDzIVQ/c/3hNxTh:WBwDPPA604qSBgI7DBch
                                                                                                                                                                                                                                                    MD5:10AF9E9461DD03DA4F0AF0595EB36E6C
                                                                                                                                                                                                                                                    SHA1:57AC9BDE3AC665E49D9D2463A4BFA38C053A4A54
                                                                                                                                                                                                                                                    SHA-256:D0D8B108453265B60F525A4EC04DE9555087CD6AC5DDBA980B3A96CF0FCD68D1
                                                                                                                                                                                                                                                    SHA-512:B6DC7D2709A19B911E086C988DB8346F42DBF7601D9E51E3093C6AF897570E43E5F1C101FE88BC5251F3DCC3B532DB22FFE8A12A4D0151BC52AF3E6DDEA7D23A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Beulah) {.. {-9223372036854775808 -24427 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8557
                                                                                                                                                                                                                                                    Entropy (8bit):3.867423227197841
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ZEktwmGaLV9tZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:ZBwD6fA604qSBgI7DBch
                                                                                                                                                                                                                                                    MD5:33C03AD65753D7ADB45FC4899B504D1A
                                                                                                                                                                                                                                                    SHA1:ED719BB67A64DB49901BA38A945A6BA998646B8D
                                                                                                                                                                                                                                                    SHA-256:ABC2B6C97D9E9FBA37AC582ADBA2CE996890D090060E083405D75CDAED9EABE0
                                                                                                                                                                                                                                                    SHA-512:69592E8A370C8A5173827500CDDF8190AB44EA87CD7E0C416055CB7958B13A737801EA6B0FFE6032CB3F14F05001BF9DA83E4AEB20F385019B2985ECE7ACB40E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Center) {.. {-9223372036854775808 -24312 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8560
                                                                                                                                                                                                                                                    Entropy (8bit):3.879452555978431
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:GEktwmGaLV9nlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:GBwD2fA604qSBgI7DBch
                                                                                                                                                                                                                                                    MD5:3D3DC12209293086FD843738A4FE87FB
                                                                                                                                                                                                                                                    SHA1:8103DFA18B5F3F36AF0B53FA350E0F2D300E6289
                                                                                                                                                                                                                                                    SHA-256:8803FF7C81C933B57178B9D3C502FB4268D9AA594A3C638A7F17AF60B12D300D
                                                                                                                                                                                                                                                    SHA-512:39BB939780A71B817F82D2B7F56815D33926D150525161051A9950E5A98BA9184670AFC884A1C69D56EADBD6198E3082975448EFBA5FE8A336DB071E6BAB8EF2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/New_Salem) {.. {-9223372036854775808 -24339 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -2160
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7429
                                                                                                                                                                                                                                                    Entropy (8bit):3.5470060859729253
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:0ixKXpbzvZ+FxAqe12voJ0euJFNgIHc/QEeF5Z1V8tCSfifK3facfzQWWLQelXuC:0LRJq9LstgV
                                                                                                                                                                                                                                                    MD5:FC9CEA4B9654D0957F55CB0E1B25A3E7
                                                                                                                                                                                                                                                    SHA1:8BFC3E8CEC34C4087579D3DA727143E3EC045B77
                                                                                                                                                                                                                                                    SHA-256:12917DAAA60134BFE56E6979BB27B58A3F295C32BAE02B233E849BCED6B8BCA2
                                                                                                                                                                                                                                                    SHA-512:355628F2EFF86605653A1EE7D976CE8B3229A4169D35576F6007FABAB37DD280D8F296EE88BECE3D84D3A1C476F23275D1D77CAF157E9A98672CBF14801D7292
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nuuk) {.. {-9223372036854775808 -12416 0 LMT}.. {-1686083584 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -7200 1 -0
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6843
                                                                                                                                                                                                                                                    Entropy (8bit):3.877923791759769
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5gUq33FS1YluOQiLvf3PCeq5r3xod8CzSP2IZ5Sy4DLbrc6HiviVN:So1c7Lv/PCewtA8CzSPyDLbrcUia
                                                                                                                                                                                                                                                    MD5:32BDE9C2C59F2A34D3B9F98BC9894A99
                                                                                                                                                                                                                                                    SHA1:04A24DC4A3C2A0D7C9C8E0001E320662778A78BF
                                                                                                                                                                                                                                                    SHA-256:549E92BDEC98D21C5C4A996F954671A2F0262463415BF294D122500246309BC4
                                                                                                                                                                                                                                                    SHA-512:A33E583EC5B2B274C4247C109F37F9A4495ED9094849F6A8E68145EBF6A1906B3DD0B31BB7690261FEDA9C72F2288F4D1121365F544B9EC1343E208B472D0660
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Ojinaga) {.. {-9223372036854775808 -25060 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 0 CST}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -21
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):186
                                                                                                                                                                                                                                                    Entropy (8bit):4.970379147398626
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGEu5YfMXGm2OHGf8xYoHv5BidhZvFsc1HRX1va0v:SlSWB9eg/290ZDm2OHDxYoHv5GhZd93p
                                                                                                                                                                                                                                                    MD5:AA408A43079EC8933DE271BE3DA2B502
                                                                                                                                                                                                                                                    SHA1:421A867DB3FD4779C5F759D0B657D8EB5FB2218B
                                                                                                                                                                                                                                                    SHA-256:990213DDE00ADCEB74C8D1ECAF81B9C77963E4AB1F35767F7349236FC8E917DF
                                                                                                                                                                                                                                                    SHA-512:1FB740527555A8E128E05709D05720A249BCBA4B6434D00226C07426E6283AA48973F75268F36E6044F0F0650E012781C8E5519B7EA916C625BBF018B29E9961
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Panama) {.. {-9223372036854775808 -19088 0 LMT}.. {-2524502512 -19176 0 CMT}.. {-1946918424 -18000 0 EST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7736
                                                                                                                                                                                                                                                    Entropy (8bit):3.8533019559841972
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:tTqPm4bPJWXtRbALtuO/N0HY2iUmUFLqU:Izod
                                                                                                                                                                                                                                                    MD5:6BA298F9CEB6406802A01C13313F8EF1
                                                                                                                                                                                                                                                    SHA1:D77C113CFA927EF65461781FD080F590C8CFCBB9
                                                                                                                                                                                                                                                    SHA-256:1FB962ECC1E5F02E1001C70460FFF720B114554F9AA7956D6DA154DBEA87B4D7
                                                                                                                                                                                                                                                    SHA-512:C7F4E2DA503A3167098CFAB7AEC8D75A32D6B081E6777DE7BA3D6B4558D0C44D2CD8A0F1626968295031BABFD2CB96B031B4C00A44F2C554B5B217AE67E69EB4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Pangnirtung) {.. {-9223372036854775808 0 0 -00}.. {-1546300800 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-147902400 -7200 1 ADDT}.. {-131572800 -14400 0 AST}.. {325663200 -10800 1 ADT}.. {341384400 -14400 0 AST}.. {357112800 -10800 1 ADT}.. {372834000 -14400 0 AST}.. {388562400 -10800 1 ADT}.. {404888400 -14400 0 AST}.. {420012000 -10800 1 ADT}.. {436338000 -14400 0 AST}.. {452066400 -10800 1 ADT}.. {467787600 -14400 0 AST}.. {483516000 -10800 1 ADT}.. {499237200 -14400 0 AST}.. {514965600 -10800 1 ADT}.. {530686800 -14400 0 AST}.. {544600800 -10800 1 ADT}.. {562136400 -14400 0 AST}.. {576050400 -10800 1 ADT}.. {594190800 -14400 0 AST}.. {607500000 -10800 1 ADT}.. {625640400 -14400 0 AST}.. {638949600 -10800 1 ADT}.. {657090000 -14400 0 AST}.. {671004000 -10800 1 ADT}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):253
                                                                                                                                                                                                                                                    Entropy (8bit):4.784405839512086
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/290olofDm2OHekeoHXFIV/1Vw/9vVOzFZg/VVFAKV:MB86290oloLmdHeVCXqV/k/9v4zW/OW
                                                                                                                                                                                                                                                    MD5:BFCE7E2618D6935031D6941AD6DDD8E3
                                                                                                                                                                                                                                                    SHA1:1953CD224FB2363B10372C0476760F3FB020CB00
                                                                                                                                                                                                                                                    SHA-256:B3EE44B3526BEDFC25B806371D3C465FDBD6CC647F30BF093750651E4A0C1BE4
                                                                                                                                                                                                                                                    SHA-512:31262DF034E084DA4CDB57B99178594C29129F61F3535E5D8245B8BB4AB6BF314307B0F5E58B74C349684CD761C9CDE44EB10407FB135BA6427D3D1E9DA99B40
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Paramaribo) {.. {-9223372036854775808 -13240 0 LMT}.. {-1861906760 -13252 0 PMT}.. {-1104524348 -13236 0 PMT}.. {-765317964 -12600 0 -0330}.. {465449400 -10800 0 -03}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):496
                                                                                                                                                                                                                                                    Entropy (8bit):4.444598497301421
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB86290OXmdH514YCvb8o1W4S9xRvhhHRVxORBYUNv:5tekdvYP1x52yq
                                                                                                                                                                                                                                                    MD5:062ECA57C0B795780240CD7AFE70BDA0
                                                                                                                                                                                                                                                    SHA1:89D71A11DD8D4E000F7FADBDDC77C4C1DC1195F7
                                                                                                                                                                                                                                                    SHA-256:DFA0EC91804B789A1A7E1B1977710435D2589A5B54C1579C8E1F5BF96D2FD007
                                                                                                                                                                                                                                                    SHA-512:7D123AA872E0B8286A26E338AE0F8E0D7A6F0F2EA8B1EBEC6DBB59477C812985CB246AD397D0901A58FDB7FF14171CF60169DC15C538B95C58BD2D46106A7A4D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Phoenix) {.. {-9223372036854775808 -26898 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-820519140 -25200 0 MST}.. {-796841940 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-56221200 -25200 0 MST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6613
                                                                                                                                                                                                                                                    Entropy (8bit):3.8549788442269395
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5Ux+E2p3T6ZqrNSMEBPMcywh4NF5zCC7IOTWa1HW1241UWK9BDL+3XC4BMrS2LxP:KOfS0HY2iU7KKdFL6Aa2K4gSLf8e
                                                                                                                                                                                                                                                    MD5:A720323DF122C70C1530788DB24700BA
                                                                                                                                                                                                                                                    SHA1:20674BD7D84CC686ABBB5D6B36B520A5E9C813ED
                                                                                                                                                                                                                                                    SHA-256:A89C580899AD2FF8DF45A783BB90D501DC32C28B92931CA18ABD13453E76244B
                                                                                                                                                                                                                                                    SHA-512:02B71E537B9FDAF1B68E381F0007CCBBA53EB70719ED38F51B56C5BFA64C7E3D9797053C9DE3A920E5CAFA09BBC062FCED62B5D6B9213AFA8286B95DEDAB0532
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Port-au-Prince) {.. {-9223372036854775808 -17360 0 LMT}.. {-2524504240 -17340 0 PPMT}.. {-1670483460 -18000 0 EST}.. {421218000 -14400 1 EDT}.. {436334400 -18000 0 EST}.. {452062800 -14400 1 EDT}.. {467784000 -18000 0 EST}.. {483512400 -14400 1 EDT}.. {499233600 -18000 0 EST}.. {514962000 -14400 1 EDT}.. {530683200 -18000 0 EST}.. {546411600 -14400 1 EDT}.. {562132800 -18000 0 EST}.. {576050400 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607500000 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638949600 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671004000 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {702453600 -14400 1 EDT}.. {719992800 -18000 0 EST}.. {733903200 -14400 1 EDT}.. {752047200 -18000 0 EST}.. {765352800 -14400 1 EDT}.. {783496800 -18000 0 EST}.. {796802400 -14400 1 EDT}.. {814946400 -18000 0 EST}.. {828856800 -14400 1 EDT}
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):207
                                                                                                                                                                                                                                                    Entropy (8bit):4.919510214047913
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290e7490ppv:MByMYbpwt290190b
                                                                                                                                                                                                                                                    MD5:4AB394CB233B101627136EB5E070CF9B
                                                                                                                                                                                                                                                    SHA1:F00600CD2DB10FE157C3696F665B9759EEA85F99
                                                                                                                                                                                                                                                    SHA-256:A4952380C89A6903FFE5BF8707B94B1BB72568FFD03DB04BF4D98E38AC82EEB7
                                                                                                                                                                                                                                                    SHA-512:58F4AD08FA10F1884FA641C4EA778C0FC013EABBD68DF5DE04D5B301227396260C3D669DB33DD6A6B33F1550C24BBD7777D756DF0D61CEEAF5EC6541EDFA296C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Port_of_Spain) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):201
                                                                                                                                                                                                                                                    Entropy (8bit):4.866417687745155
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/290msh490th4:MByMYdIp7t290v490I
                                                                                                                                                                                                                                                    MD5:6B570E79FA2AA7D6CB1E56A11EE0A37C
                                                                                                                                                                                                                                                    SHA1:396A2C9BBE4F264DD5A4F2E44D3E63C57F52186B
                                                                                                                                                                                                                                                    SHA-256:52921EEA2A1925DF06CEA4638ED4128FAAA8FBA40ED4E0741650B419E5152DCB
                                                                                                                                                                                                                                                    SHA-512:FA75A179664BED02A0F5BC1B7C3DD5F3E986544A151634BA4C4401476F5999714C89E240D9AF805484D1BEC04A1A562157FAEECA1603C4FF8CFFB424B9DEB560
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:America/Porto_Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1051
                                                                                                                                                                                                                                                    Entropy (8bit):3.851275104153641
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5Xe4QJnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/8:5kSeSFESoSQSrSsCSeSPS1cSQSQlSsSX
                                                                                                                                                                                                                                                    MD5:03046BA6F8344C32AD7A22748DC871AB
                                                                                                                                                                                                                                                    SHA1:AB9ED078D80AE99EF6DE4BF34AC45359B82D1284
                                                                                                                                                                                                                                                    SHA-256:E6E6F6753E7D443052A64D4DB07B8D443CE13A573946E7D0A19CDD4BBA4A2F04
                                                                                                                                                                                                                                                    SHA-512:620953BB4C8CF203262EC0C1F807543D24B9894C3B531AE57F7CEF630452CC9AC7CA41D43A6D8891F9CF17594E9EE34CF501F8508E7C0669A8E5EF9C70B6EAA3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Porto_Velho) {.. {-9223372036854775808 -15336 0 LMT}.. {-1767210264 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {5712012
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                                                                                    Entropy (8bit):4.781646667761219
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/290piDm2OH9VoHvMlFoeVVF70ZVVFUFkzk/lLJpR/lAov:MB862908mdHvCvMlGe/J0Z/uFkzk/lL1
                                                                                                                                                                                                                                                    MD5:E2E2E0D6677FFF2E37BBFC3522F2A9AA
                                                                                                                                                                                                                                                    SHA1:4C1C93E14FBC00B8B1E78B8D9631599164305EB1
                                                                                                                                                                                                                                                    SHA-256:2981248A9F14EBFC8791EC5453170376CBD549557E495EA0E331CC18556C958E
                                                                                                                                                                                                                                                    SHA-512:F056B03EB9945823F5284C840E06E298DD2DE854F1555CD16D0BB19D962B73EF34A05683E6369B0D89CB7C3F7D082C312CCA6F8C6A0BB53F5C75FE4A863FCD95
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Puerto_Rico) {.. {-9223372036854775808 -15865 0 LMT}.. {-2233035335 -14400 0 AST}.. {-873057600 -10800 0 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3698
                                                                                                                                                                                                                                                    Entropy (8bit):3.6242875066986078
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:22SW+xUQjzoMUBI0nuUoDKlHslPlgiot7JC/Xk8NWse4r4g5xCEmSdLkUsZOn+ZW:28+xUQjzoMUBI0nuUoDK6lPlgiot7JCV
                                                                                                                                                                                                                                                    MD5:11B8DD9FB854C62D7692EDD2445C6F90
                                                                                                                                                                                                                                                    SHA1:51F2ABF95D73CA21674D1AA1C5F50501F76A7F3D
                                                                                                                                                                                                                                                    SHA-256:22418567D55A0E38CAB005665271D9279A384856FDF0CE5A9AEABDCD66CCBC72
                                                                                                                                                                                                                                                    SHA-512:B657DE13FF71268ABA1790AED7D60CC1DA867434CE78421AD023BDECCC5E1BA9863952029E07FB577B57A3247FA9157B2C0AA9F894658B3F032CC36DDE701887
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Punta_Arenas) {.. {-9223372036854775808 -17020 0 LMT}.. {-2524504580 -16966 0 SMT}.. {-1892661434 -18000 0 -05}.. {-1688410800 -16966 0 SMT}.. {-1619205434 -14400 0 -04}.. {-1593806400 -16966 0 SMT}.. {-1335986234 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}.. {37767600 -14400 0 -04}.. {55915200 -10800 1 -04}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8104
                                                                                                                                                                                                                                                    Entropy (8bit):3.8351355650290304
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:InJkLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:IJ3qtfA604qSBgI7DBch
                                                                                                                                                                                                                                                    MD5:98E0F428A3773CE6FF0CEBF2F88EA81A
                                                                                                                                                                                                                                                    SHA1:3DFA7D21A31C99078A139C5F41740B8EAD4085C2
                                                                                                                                                                                                                                                    SHA-256:B1630FA919D652F30D23253E1C561BB76FB4D28844A2F614D08B0A25B17CFB27
                                                                                                                                                                                                                                                    SHA-512:11C8E1F15B3FDC36DAD12229038BE10DA231872F804BD9FFF1786192541C4ABAFB27099C24EC3122F92A0D94D7D4A6E1ACD0A05845EC614982176A859B74E9FF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rainy_River) {.. {-9223372036854775808 -22696 0 LMT}.. {-2366732504 -21600 0 CST}.. {-1632067200 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-923248800 -18000 1 CDT}.. {-880214400 -18000 0 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {136368000 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {167817600 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200 -18000 1 CDT}.. {278492400 -21600 0 CST}.. {294220800 -18000 1 CDT}.. {309942000 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CS
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7614
                                                                                                                                                                                                                                                    Entropy (8bit):3.8349162993762267
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Wi8h4ZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:bqOfA604qSBgI7DBch
                                                                                                                                                                                                                                                    MD5:793DAEDB7E3077DE52DCC3C8A7CBEC5B
                                                                                                                                                                                                                                                    SHA1:37562E9F28D51DED41FFD5FF2FF19E2E4E453B7A
                                                                                                                                                                                                                                                    SHA-256:AA8866D58BEAB07548180628FF423887BBF48AADB1B55392B288F7310F94A9B1
                                                                                                                                                                                                                                                    SHA-512:68A32B41DC2D3E730D6BE53656B0D566AB1BCC1E189A2FFDB5687A947EF4F4008BC17456F8CE0D59C838EEA87A44400231A44E6AB35BEDBF5D7779E1CD7EFD8A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rankin_Inlet) {.. {-9223372036854775808 0 0 -00}.. {-410227200 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {7
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1420
                                                                                                                                                                                                                                                    Entropy (8bit):3.78262494063765
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5aLexyGcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaI1kR8nd:5eTChlvEw6kSSx5H4a8tf3fkuoYVZDm+
                                                                                                                                                                                                                                                    MD5:4D12651CEE804EB9F29567CB37F12031
                                                                                                                                                                                                                                                    SHA1:54B2613475B8BDB1DBCCA53A4895DA021F66BDC0
                                                                                                                                                                                                                                                    SHA-256:A36AD4614FC9A2A433712B555156EDE03980B88EB91D8DC7E8B10451D6D7F7D3
                                                                                                                                                                                                                                                    SHA-512:E6690F6B6DF613C8B7289A2DB71FBC9B87B997707A6C3B4B45BDE8F347082AE8C69F212BAACE50F3C04E325ABE0976AF1F61107BDF8A15D5B88F11FAE11A9D00
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Recife) {.. {-9223372036854775808 -8376 0 LMT}.. {-1767217224 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1781
                                                                                                                                                                                                                                                    Entropy (8bit):4.034282439637634
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB86290hjmdHfCv24Q1NAvHaE+YB+Q4kRcMxIeRUVX/SEQd1rRR9xRv0+Ro/wPjp:5EjeavTGOtAVvSRBpx0yq1epwD+yz+
                                                                                                                                                                                                                                                    MD5:14B29B4391B643E5707096ADCC33C57E
                                                                                                                                                                                                                                                    SHA1:B3F875ABB79C634C74307B7CB7B276B13AEE11D1
                                                                                                                                                                                                                                                    SHA-256:50105E788288CF4C680B29BBDCDE94D8713A5361B38C6C469FD97CF05503FF7D
                                                                                                                                                                                                                                                    SHA-512:D92A51547DF2C1AB6E6CDEFF34C07B755D3F6BB5E7DD1907693E7658EDE4D2BADC5DEFDB658ADD0F8D8F14B3B87CEA17BC00DAC364C5CB7ACBF8778C245276A9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Regina) {.. {-9223372036854775808 -25116 0 LMT}.. {-2030202084 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1251651600 -21600 1 MDT}.. {-1238349600 -25200 0 MST}.. {-1220202000 -21600 1 MDT}.. {-1206900000 -25200 0 MST}.. {-1188752400 -21600 1 MDT}.. {-1175450400 -25200 0 MST}.. {-1156698000 -21600 1 MDT}.. {-1144000800 -25200 0 MST}.. {-1125248400 -21600 1 MDT}.. {-1111946400 -25200 0 MST}.. {-1032714000 -21600 1 MDT}.. {-1016992800 -25200 0 MST}.. {-1001264400 -21600 1 MDT}.. {-986148000 -25200 0 MST}.. {-969814800 -21600 1 MDT}.. {-954093600 -25200 0 MST}.. {-937760400 -21600 1 MDT}.. {-922039200 -25200 0 MST}.. {-906310800 -21600 1 MDT}.. {-890589600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-748450800 -21600 1 MDT}.. {-732729600 -25200 0 MST
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7610
                                                                                                                                                                                                                                                    Entropy (8bit):3.8312000314798085
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:li8h4Z80NA604qSScBgN+4ctDzIVQ/c/3hNxTh:EqOzA604qSBgI7DBch
                                                                                                                                                                                                                                                    MD5:541EACD872723603971058CB205121D7
                                                                                                                                                                                                                                                    SHA1:8F7DFD5ECA2913846D9342839AE1C60882153DA0
                                                                                                                                                                                                                                                    SHA-256:643CC43E3F906779C040E1F0C20E78D6E95CC7301B3C7370A8ADBCBD76A8C5E8
                                                                                                                                                                                                                                                    SHA-512:971D06D3FB67B7AE79EEDB6D3EBB805B5992C2BF4A7166016B405E21BFB25D9A87A757E8065073D5FBEB9084F6F742269A5BF432BF2F03D30913DB092E1AB3A1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Resolute) {.. {-9223372036854775808 0 0 -00}.. {-704937600 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {73391
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1112
                                                                                                                                                                                                                                                    Entropy (8bit):3.8413073465060457
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5Ybe/k5Yss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6Gs:505YsMw57XJh4CxUF/A6GTrtSUDwr
                                                                                                                                                                                                                                                    MD5:7E23FDE0E158E8ED2E7536EDE70D2588
                                                                                                                                                                                                                                                    SHA1:319052BE076DC79F130E807D68B11CCAA0636340
                                                                                                                                                                                                                                                    SHA-256:28082D20872B61D6098D31D1C40F12464A946A933CD9AF74475C5AF384210890
                                                                                                                                                                                                                                                    SHA-512:BE078ED12F05AB5CEE5D77212EB76A01A1BC52EEAA17E3B91D93B88D75E5281B6AF164E712A9AB0F57A21B3CDB20F6FCCADB73CAC4745B5D2E665D18F9F06B55
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rio_Branco) {.. {-9223372036854775808 -16272 0 LMT}.. {-1767209328 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {57120480
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):219
                                                                                                                                                                                                                                                    Entropy (8bit):4.801485647578614
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/290rI5290/M7:MByMY/M7p/M16t290r190/M7
                                                                                                                                                                                                                                                    MD5:90830F3B1F91FE48AC2944C7C92A3F6E
                                                                                                                                                                                                                                                    SHA1:777377AE4959DDD2B472EB6041A23A5B93D64BB6
                                                                                                                                                                                                                                                    SHA-256:0117D33D4F326AA536162D36A02439FBD5F2EB3B4F540B5BA91ED7747DDAC180
                                                                                                                                                                                                                                                    SHA-512:20A371E4550E402AFEB83EF19EFFF6B3C0D7A68DCAA06AD894D04DB63B7096560E701C45B455B23A98BB20FE3B590F920219152415CA506AEDA427BB1381B826
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Rosario) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):194
                                                                                                                                                                                                                                                    Entropy (8bit):4.869058214823402
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7ekHAIgpeON/290tX2U490eBn:MByMYMpJt290c90m
                                                                                                                                                                                                                                                    MD5:F4E62378AA05771D348AA6DA516CD386
                                                                                                                                                                                                                                                    SHA1:07FCA813693F7944CBCBB128F2F2FE32929D37A2
                                                                                                                                                                                                                                                    SHA-256:3B4C2F3A5B9CD22A73F05187C032723D07BB53C9946D04D35E1BA1CB90CA0A62
                                                                                                                                                                                                                                                    SHA-512:E9F6CEB824D656CA25A72BF8EB4347A22E1A8E40410F01E0C2EDE19ACAF32D76540399796B3EBC7781C8B5D48C1A6B2C856CA06158AE37D95C95CF0567DFA2E5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Santa_Isabel) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1079
                                                                                                                                                                                                                                                    Entropy (8bit):3.8200568741699223
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5zeUdunSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/h:52SeSFESoSQSrSsCSeSPS1cSQSQlSsSU
                                                                                                                                                                                                                                                    MD5:7F2658032008F2C1308F121C2EBF2479
                                                                                                                                                                                                                                                    SHA1:B6F24E818B4424C0DEF818C103D1DA5359958932
                                                                                                                                                                                                                                                    SHA-256:4A397BD937DE1D7E6A941D18001B34D4CD195AEFD08951C30C7EE8E48656AA0E
                                                                                                                                                                                                                                                    SHA-512:F78853AA75F58A85555DD79E08A7487E5161854650DBF480189790D855738FEDCBDA936870067DE40FE000861008A9E9AAF61DF02B6B30B96038C61B5E1F1C1D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santarem) {.. {-9223372036854775808 -13128 0 LMT}.. {-1767212472 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8871
                                                                                                                                                                                                                                                    Entropy (8bit):3.5333393351633897
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:5Gv/IxUQjzoMUBI0nuUoDK6lPlgiot7JC/k8NWse4r4g5xCEmMQUs8nCxvisEbzQ:5Aa9TzDCjg32+E
                                                                                                                                                                                                                                                    MD5:0659C7482FC6121AF4714DA6E2188069
                                                                                                                                                                                                                                                    SHA1:79D8B13C54AEDE9EDC191EB92F8CD6BE936490F4
                                                                                                                                                                                                                                                    SHA-256:B2D7FD4DB34800C9EF9BD73CDDB1105543CCED05F3E2AC99F3E5E2F6CF340AE2
                                                                                                                                                                                                                                                    SHA-512:C138C580648D7EAAB22828EA4318F6FAEEF618B994C2E05AF23ACF03A279506053C85BFDBC03B9E32B1CA5826713D7FFC249CE33B3F0EA734A2E4CE626AAB3A3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santiago) {.. {-9223372036854775808 -16966 0 LMT}.. {-2524504634 -16966 0 SMT}.. {-1892661434 -18000 0 -05}.. {-1688410800 -16966 0 SMT}.. {-1619205434 -14400 0 -04}.. {-1593806400 -16966 0 SMT}.. {-1335986234 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-740520000 -10800 1 -03}.. {-736376400 -14400 0 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):616
                                                                                                                                                                                                                                                    Entropy (8bit):4.330655351784895
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB86290/StmdHhvCvuCY/h/uFkS/5MVvMrW//MVvMrpx/m0XVvMr4UB/47VvMr/d:5+seQvuCY5/u/REfk+xxdbUBQpu652GO
                                                                                                                                                                                                                                                    MD5:FAD0621010889164ADC4472003C9391F
                                                                                                                                                                                                                                                    SHA1:C4EE0B8D6925338D17D5745DE9D45FA3C628DFC5
                                                                                                                                                                                                                                                    SHA-256:2217E72B11A90F2D679C175DE3CC0F2FED4C280C9FF9707CFFAF118BF9A06A4B
                                                                                                                                                                                                                                                    SHA-512:90E8E5A109CD72458C7796CF0324F63E543CCD63D13A09A3DD28EDC8B2793C964C18E79FDF0C5067C5A481B7FB03E8413139C32F59DA07E9D7893378ABBBD2B3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santo_Domingo) {.. {-9223372036854775808 -16776 0 LMT}.. {-2524504824 -16800 0 SDMT}.. {-1159773600 -18000 0 EST}.. {-100119600 -14400 1 EDT}.. {-89668800 -18000 0 EST}.. {-5770800 -16200 1 -0430}.. {4422600 -18000 0 EST}.. {25678800 -16200 1 -0430}.. {33193800 -18000 0 EST}.. {57733200 -16200 1 -0430}.. {64816200 -18000 0 EST}.. {89182800 -16200 1 -0430}.. {96438600 -18000 0 EST}.. {120632400 -16200 1 -0430}.. {127974600 -18000 0 EST}.. {152082000 -14400 0 AST}.. {975823200 -14400 0 AST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2900
                                                                                                                                                                                                                                                    Entropy (8bit):3.6548008349990755
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5uFChlvEwR9xSSx5H4a8tf3fku+da2XUd23t8VZDG8+w/ghBPWTRz908a9zRgwun:cFIlvEwZSSxdF8tfMu+da2kdCt8VZy8n
                                                                                                                                                                                                                                                    MD5:F6B732A862659EB131C2E6FEC00E9734
                                                                                                                                                                                                                                                    SHA1:49517DF63BC5B6FEC875CE9477BBF84F4072FA31
                                                                                                                                                                                                                                                    SHA-256:0E7BA1C5A3FA3DABDAA226BFE1E8D797A3835EA554828881AB5E365EDA09B92E
                                                                                                                                                                                                                                                    SHA-512:670A5B604B5EA0F5FA15083BC1EA115B7EFD449F9EAC4518E109493591893DD3627AFC6628E0EDD1953E932E2A7AD9B5A379526548677158EC445366E4ED7166
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sao_Paulo) {.. {-9223372036854775808 -11188 0 LMT}.. {-1767214412 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-195429600 -7200 1 -02}.. {-189381600 -7200 0 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6839
                                                                                                                                                                                                                                                    Entropy (8bit):3.565857684485945
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:9OgtbdF7TI7nYUYXg9W/OAcv7vuShytWi0PnvLrqPoKR2XszXckXtogYN4Ezlk0X:PJr9Q7TMq+ML
                                                                                                                                                                                                                                                    MD5:D1BF579FE8123E8EE9248A51E794CC78
                                                                                                                                                                                                                                                    SHA1:BF9CB9BED143C7529719E0C1E2F88BE1AC9F8DD4
                                                                                                                                                                                                                                                    SHA-256:158BD9E4EB0B9DFF3F2D3E2DBA72F217B73423012DD33A688FD57852124E884A
                                                                                                                                                                                                                                                    SHA-512:78192AC38912021F848592D0B208CB122EFFC6DDB326540FFAADA4FD3322B7A442FD1116F408D64B8788520B46545DFAE571EA42046D62A282A97ECCD5663655
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Scoresbysund) {.. {-9223372036854775808 -5272 0 LMT}.. {-1686090728 -7200 0 -02}.. {323841600 -3600 0 -01}.. {338961600 -7200 0 -02}.. {354679200 0 0 +00}.. {370400400 -3600 0 -01}.. {386125200 0 1 +00}.. {401850000 -3600 0 -01}.. {417574800 0 1 +00}.. {433299600 -3600 0 -01}.. {449024400 0 1 +00}.. {465354000 -3600 0 -01}.. {481078800 0 1 +00}.. {496803600 -3600 0 -01}.. {512528400 0 1 +00}.. {528253200 -3600 0 -01}.. {543978000 0 1 +00}.. {559702800 -3600 0 -01}.. {575427600 0 1 +00}.. {591152400 -3600 0 -01}.. {606877200 0 1 +00}.. {622602000 -3600 0 -01}.. {638326800 0 1 +00}.. {654656400 -3600 0 -01}.. {670381200 0 1 +00}.. {686106000 -3600 0 -01}.. {701830800 0 1 +00}.. {717555600 -3600 0 -01}.. {733280400 0 1 +00}.. {749005200 -3600 0 -01}.. {764730000 0 1 +00}.. {780454800 -3600 0 -01}.. {796179600 0 1 +00}.. {8
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):187
                                                                                                                                                                                                                                                    Entropy (8bit):4.888573146674231
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/2IAcGEtOFBx+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/290tO09Z
                                                                                                                                                                                                                                                    MD5:2FF74846ADF32AA3A9418376775B7F25
                                                                                                                                                                                                                                                    SHA1:130D7548DFFEBCE74969962E335B40299D7C5C54
                                                                                                                                                                                                                                                    SHA-256:BF4FAB3AE72CC7FA4F9E34CF0551A85C54A084CD826DF5D9CC684DE6188E84DB
                                                                                                                                                                                                                                                    SHA-512:9E52C017E595EEF1C68C8A1943416A9109D7DB4C32D25F83D05213C4200869A50E2E726894E39ECA364C558BB7F5566F6150CEA5D3CB14D1DEAE28C3D8C810E0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:America/Shiprock) $TZData(:America/Denver)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8651
                                                                                                                                                                                                                                                    Entropy (8bit):3.959337076866423
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:IGCG0hPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:I5G0A9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                                    MD5:7CCB6902749079A0496F1E2E2137448E
                                                                                                                                                                                                                                                    SHA1:3D0ED7BF1C26659F6794E26AE3869F8AB925B6DF
                                                                                                                                                                                                                                                    SHA-256:ABB08435CAE80119068A85984BFFE9C1596F4FB90F07CC01124C907E5162C189
                                                                                                                                                                                                                                                    SHA-512:0B5B2DCECC70F357DB6D590AB63E600C572EA6B3F430565EFEB29777B1901AAC55CACC7495C668F739201076B180402141BC1B2ED2357E9B4DFBABF3B122AB44
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sitka) {.. {-9223372036854775808 53927 0 LMT}.. {-3225223727 -32473 0 LMT}.. {-2188954727 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {3099492
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):207
                                                                                                                                                                                                                                                    Entropy (8bit):4.932842207797733
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290txP90ppv:MByMYbpwt2907P90b
                                                                                                                                                                                                                                                    MD5:CBFA61DBF6F7459CF8D517402B29998E
                                                                                                                                                                                                                                                    SHA1:A562B29C9470DBD25480966B0462433124BA4164
                                                                                                                                                                                                                                                    SHA-256:353CDBD46BA8C7472A93E9E800A69105801F6784B22EC50A59294CDC3BE40E18
                                                                                                                                                                                                                                                    SHA-512:00B333EAA2C32EDDA8F06457AD0E10013A0147B20F504F4F1096656F731A7C1896D5ABD83E7EDBD5D4E7DA587EE9BFA796539EB1E9F4056D75D1FDF203251150
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Barthelemy) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11289
                                                                                                                                                                                                                                                    Entropy (8bit):3.8713946894934614
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:PmxVjd1cO8f7/EjUhSicN6zvfwb+8YbTE0M0J:PmrcOI7/EjiskY01J
                                                                                                                                                                                                                                                    MD5:8F068899DA75663128320633E1881333
                                                                                                                                                                                                                                                    SHA1:E9161B45D7B11A2DD6E9679AC080E84EC51561E3
                                                                                                                                                                                                                                                    SHA-256:E2917204B0C843C32051BB371CF6D0AD272C02720B9C0D913AC072C8ABE1EC64
                                                                                                                                                                                                                                                    SHA-512:2200E9B9D816157330ADAEA7383635876E5A37329B1AF9613D38BCFBE8143835837A25132A94E44A61DB8058ED98B1A33F295EA64BC1F4CE30966D52BB0B673D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/St_Johns) {.. {-9223372036854775808 -12652 0 LMT}.. {-2713897748 -12652 0 NST}.. {-1664130548 -9052 1 NDT}.. {-1650137348 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1598650148 -9052 1 NDT}.. {-1590100148 -12652 0 NST}.. {-1567286948 -9052 1 NDT}.. {-1551565748 -12652 0 NST}.. {-1535837348 -9052 1 NDT}.. {-1520116148 -12652 0 NST}.. {-1503782948 -9052 1 NDT}.. {-1488666548 -12652 0 NST}.. {-1472333348 -9052 1 NDT}.. {-1457216948 -12652 0 NST}.. {-1440883748 -9052 1 NDT}.. {-1425767348 -12652 0 NST}.. {-1409434148 -9052 1 NDT}.. {-1394317748 -12652 0 NST}.. {-1377984548 -9052 1 NDT}.. {-1362263348 -12652 0 NST}.. {-1346534948 -9052 1 NDT}.. {-1330813748 -12652 0 NST}.. {-1314480548 -9052 1 NDT}.. {-1299364148 -12652 0 NST}.. {-1283030948 -9052 1 ND
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):202
                                                                                                                                                                                                                                                    Entropy (8bit):4.907031043022691
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tMp490ppv:MByMYbpwt290g490b
                                                                                                                                                                                                                                                    MD5:D521F2D9B28C5374FC3BD540C6B6F40D
                                                                                                                                                                                                                                                    SHA1:39A3D86CB71F742F33B02F50B316638815B3CD4E
                                                                                                                                                                                                                                                    SHA-256:EDB9457A7C64E47062BDC6458FD3BCFCD6C37820F1A2BC89DFE99ED77355011F
                                                                                                                                                                                                                                                    SHA-512:05C1BE92550A962904ED3BB7DECCAC16FCB54D258F24F2AEDF755FCC44E4FEF5F86AB663945809F5D7AFA64178E807BBDAE77048270ED516DFF2C7720A746D52
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Kitts) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):202
                                                                                                                                                                                                                                                    Entropy (8bit):4.9037013606484905
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tY90ppv:MByMYbpwt290a90b
                                                                                                                                                                                                                                                    MD5:9392E5A7BD198B0308F9271E4C7E59B2
                                                                                                                                                                                                                                                    SHA1:A902440920A0318BC930957C74804A9A51EF7818
                                                                                                                                                                                                                                                    SHA-256:6727A509BB937CB3446D41B57826DE70C7028E96F088AB5B7F803BEAA18279E8
                                                                                                                                                                                                                                                    SHA-512:6DA1EAC390E72905DF1A14D82362B499D20FAD6D85F3DF116AE01E566D5D19C6D16E56DA72C458BB6143345EF45F35A53B245488C641D80BFBA200B16A59719E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Lucia) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):203
                                                                                                                                                                                                                                                    Entropy (8bit):4.919272465019375
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tXIMFJ490ppv:MByMYbpwt290tJ490b
                                                                                                                                                                                                                                                    MD5:49D0C8DAFCA053C9967EDCC4C0A484B1
                                                                                                                                                                                                                                                    SHA1:7B4999D4B9AD93306BD411DF2946D741EC597770
                                                                                                                                                                                                                                                    SHA-256:974AEED3D79124B50265C83D84F23CBE4F0328D00C75F42DD3ABC5D4C0A78DE1
                                                                                                                                                                                                                                                    SHA-512:378E3657B26C5A039FF82ECCAC7797FF45CBC6479596629B3048164EE4E035F4ECFC557AA9EAF6848E78999B4FF8C63E53C7163BDF6F626ED6111004490D6F80
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Thomas) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):204
                                                                                                                                                                                                                                                    Entropy (8bit):4.909053768717241
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tzb+Q90ppv:MByMYbpwt290xyQ90b
                                                                                                                                                                                                                                                    MD5:6CFB23E7164605CDE380FB7C4D88DF11
                                                                                                                                                                                                                                                    SHA1:CC513B29AD7B59E600DBCBC97927EB632558F657
                                                                                                                                                                                                                                                    SHA-256:6B19404D295964EF66F47802836BB728FCE8E6481115797C0B5F200C354D7C8A
                                                                                                                                                                                                                                                    SHA-512:728987D0925B6E12E8A220920BEDF94180880E78F3F08F6AC740E6304B22D446846068CEA499F61E7032ADB2E700CE31954921D478C9A8B6CB599E05A6292EA3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Vincent) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):874
                                                                                                                                                                                                                                                    Entropy (8bit):4.253846650171654
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB86290hEbmdHLCvYX4Q19xRv0+RmwPj+uLkQOzL3+ORL4FXgenM7RSslKA1PyKp:5zeOvT4xuyqoYaAxt7l
                                                                                                                                                                                                                                                    MD5:C91F801CC5E9F78B966D1DF2259C38A8
                                                                                                                                                                                                                                                    SHA1:D29C970CBFC74684D46AAAD543B73B520775632C
                                                                                                                                                                                                                                                    SHA-256:939B25C9412B9E25D73F552E87826999FC8C929770E66491D1E4530046D3E758
                                                                                                                                                                                                                                                    SHA-512:093378E61DE9310F9C48170CBB0FDBD3C79E184DA1489F759B20BCE410006A9D5A793C82E79A46E0AFF0DAA47D9DBAFD605959E491BA9ED4E55D26F293642D32
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Swift_Current) {.. {-9223372036854775808 -25880 0 LMT}.. {-2030201320 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-747241200 -21600 0 MDT}.. {-732729600 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {-684342000 -21600 1 MDT}.. {-671040000 -25200 0 MST}.. {-652892400 -21600 1 MDT}.. {-639590400 -25200 0 MST}.. {-631126800 -25200 0 MST}.. {-400086000 -21600 1 MDT}.. {-384364800 -25200 0 MST}.. {-337186800 -21600 1 MDT}.. {-321465600 -25200 0 MST}.. {-305737200 -21600 1 MDT}.. {-292435200 -25200 0 MST}.. {-273682800 -21600 1 MDT}.. {-260985600 -25200 0 MST}.. {73472400 -21600 0 CST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):341
                                                                                                                                                                                                                                                    Entropy (8bit):4.638828647226646
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2903fDm2OHskeoHxbV1ULhgdrV/uF+IcmJ3/uF+ivi9/uF+SNv:MB862903LmdHsVCn1ULSB/uF+QV/uF+q
                                                                                                                                                                                                                                                    MD5:4C4034ABAB9E4804CCB23E51694044C9
                                                                                                                                                                                                                                                    SHA1:7DB24CE83AB2C07E6F6784D27C4E3AC0F149D080
                                                                                                                                                                                                                                                    SHA-256:1F0503579B0DDDBAF88814A278127D9CD7019EDD3C35F4CBFC0EF11C0EDAFE5B
                                                                                                                                                                                                                                                    SHA-512:0BC366CD3AB2E1388D11770DC8DEC1FC94C48FDC846ABB6C487828BF9FF15CD9A1C15B33E08F6E48B7F4A6F2AD1617FF12B359784CA4C32256D72422E6825105
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tegucigalpa) {.. {-9223372036854775808 -20932 0 LMT}.. {-1538503868 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}.. {1146981600 -18000 1 CDT}.. {1154926800 -21600 0 CST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6890
                                                                                                                                                                                                                                                    Entropy (8bit):3.8331465442823704
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:mJInJuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/Bm6BTd69xK7KjhVbHyR3h1gOZM:miFCC
                                                                                                                                                                                                                                                    MD5:D93B62D5F7EEBC28AC047BED2307CAE8
                                                                                                                                                                                                                                                    SHA1:8B3E02240A01B5AA42D30E86005E880916432227
                                                                                                                                                                                                                                                    SHA-256:7FB0CBB101D3B6FBB6B9DAD5446BBF9E6AEC65EC38472739E604F68F6AA9AB7B
                                                                                                                                                                                                                                                    SHA-512:3648106F4DF84CFD94AAD4E9430F8D3BBCB38A9196DE9A59246DFBBC170FADBF106DD1FD08FE2E4F7319BFFB1C2607E4F5D563C222CED8267483D1A0C388CCE5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Thule) {.. {-9223372036854775808 -16508 0 LMT}.. {-1686079492 -14400 0 AST}.. {670399200 -10800 1 ADT}.. {686120400 -14400 0 AST}.. {701848800 -10800 1 ADT}.. {717570000 -14400 0 AST}.. {733903200 -10800 1 ADT}.. {752043600 -14400 0 AST}.. {765352800 -10800 1 ADT}.. {783493200 -14400 0 AST}.. {796802400 -10800 1 ADT}.. {814942800 -14400 0 AST}.. {828856800 -10800 1 ADT}.. {846392400 -14400 0 AST}.. {860306400 -10800 1 ADT}.. {877842000 -14400 0 AST}.. {891756000 -10800 1 ADT}.. {909291600 -14400 0 AST}.. {923205600 -10800 1 ADT}.. {941346000 -14400 0 AST}.. {954655200 -10800 1 ADT}.. {972795600 -14400 0 AST}.. {986104800 -10800 1 ADT}.. {1004245200 -14400 0 AST}.. {1018159200 -10800 1 ADT}.. {1035694800 -14400 0 AST}.. {1049608800 -10800 1 ADT}.. {1067144400 -14400 0 AST}.. {1081058400 -10800 1 ADT}.. {1099198800 -14400 0 AST}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8330
                                                                                                                                                                                                                                                    Entropy (8bit):3.832494305415669
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:tDbEtCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:tvEItON0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:8DD2E298AEB672F32AD8B44A0A84431A
                                                                                                                                                                                                                                                    SHA1:9687C478FC6803F4FFCA125D921DF821181B8E75
                                                                                                                                                                                                                                                    SHA-256:0F95CE0A36415B43E7B5E6CD790D3BD9EF6D53F4B7AA0235360C0847CBB3F0C1
                                                                                                                                                                                                                                                    SHA-512:9380327C04FC48A61423F161DFD4AC1C431278D5B392F585DCEB1D893CB8212C4093A92D5D089BC23DF0B5BB6F99595937999A6B1E843DAE1AF36D76B0858281
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Thunder_Bay) {.. {-9223372036854775808 -21420 0 LMT}.. {-2366733780 -21600 0 CST}.. {-1893434400 -18000 0 EST}.. {-883594800 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {18000 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {94712400 -18000 0 EST}.. {126248400 -18000 0 EST}.. {136364400 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {167814000 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {35711
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8755
                                                                                                                                                                                                                                                    Entropy (8bit):3.8517632099398114
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:c4uS6mjvZk53mtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:J6jFOzN6IkWq/WHQt/RY4yP
                                                                                                                                                                                                                                                    MD5:8F912B1F7E3144EE787E4386B1AE2AF1
                                                                                                                                                                                                                                                    SHA1:60236FC9AB9C06F614C76357915B57B286721BC6
                                                                                                                                                                                                                                                    SHA-256:FE3681F580ED7F3F2FD21F510DFF1BEF81BD521737F5846FA15FD309E44E69BE
                                                                                                                                                                                                                                                    SHA-512:87EA33079EEFED848150884BC41131B2CC49B0AAA5FA10C0700818A8C292F1F3AD928E98C98EF34EFC48F0E3AFB3CBBBE3D09C483A2CDA545DFF7CB77D29CB3E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tijuana) {.. {-9223372036854775808 -28084 0 LMT}.. {-1514736000 -25200 0 MST}.. {-1451667600 -28800 0 PST}.. {-1343062800 -25200 0 MST}.. {-1234803600 -28800 0 PST}.. {-1222963200 -25200 1 PDT}.. {-1207242000 -28800 0 PST}.. {-873820800 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-761677200 -28800 0 PST}.. {-686073600 -25200 1 PDT}.. {-661539600 -28800 0 PST}.. {-504892800 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}.. {-355330800 -28800 0 PST}.. {-337186800 -25200 1 PDT}.. {-323881200 -28800 0 PST}.. {-305737200 -25200 1 PDT}.. {-292431600 -28800 0 PST}.. {-283968000 -28800 0 PST}.. {189331200 -28800 0 PST}.. {19
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11248
                                                                                                                                                                                                                                                    Entropy (8bit):3.8061065077303926
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:lBew85RnK1a8phYBNXEtCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:lBq5RnK1a8phYTXEItON0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:0D906EC3F658730131A65C5A770D885F
                                                                                                                                                                                                                                                    SHA1:BFA72C43BCE0F37F795E974457FBE4A664687B38
                                                                                                                                                                                                                                                    SHA-256:5A98C6BEDDA4DF608051D702A8E037093A8068E1B85F8F55D42B4468F45662A5
                                                                                                                                                                                                                                                    SHA-512:CC634DAF4EEC7F57E3AB0C20D891380A7F96DE79602A7B57C6C2BF229DD76A69B399A689FA6D0675380B1432C2115B0C8577DC49C3C9E567A08CAD6FCC3599BC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Toronto) {.. {-9223372036854775808 -19052 0 LMT}.. {-2366736148 -18000 0 EST}.. {-1632070800 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1609441200 -18000 0 EST}.. {-1601753400 -14400 1 EDT}.. {-1583697600 -18000 0 EST}.. {-1567357200 -14400 1 EDT}.. {-1554667200 -18000 0 EST}.. {-1534698000 -14400 1 EDT}.. {-1524074400 -18000 0 EST}.. {-1503248400 -14400 1 EDT}.. {-1492365600 -18000 0 EST}.. {-1471798800 -14400 1 EDT}.. {-1460916000 -18000 0 EST}.. {-1440954000 -14400 1 EDT}.. {-1428861600 -18000 0 EST}.. {-1409504400 -14400 1 EDT}.. {-1397412000 -18000 0 EST}.. {-1378054800 -14400 1 EDT}.. {-1365962400 -18000 0 EST}.. {-1346605200 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-1238954400
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):201
                                                                                                                                                                                                                                                    Entropy (8bit):4.864308662322047
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RRKl290ppv:MByMYbpwt290V90b
                                                                                                                                                                                                                                                    MD5:21D152A2359A4EFDE6DCC304F16096F3
                                                                                                                                                                                                                                                    SHA1:961B3CFB351615604981114A115D396D1F2006A2
                                                                                                                                                                                                                                                    SHA-256:46A236EC38F3A122D414208328A462B2A937392ECC6C55F673FB7A402F118D96
                                                                                                                                                                                                                                                    SHA-512:04A2AD6DDC2E7B0D3F95DA1C731FF553F8CBC0DD6BDFC36FB2EDCE755612103E3B4EA6F3AB7FE63CA60976538EFABF40827539DFC35B7E83129BD48471FE514B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Tortola) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9815
                                                                                                                                                                                                                                                    Entropy (8bit):3.8481935495337356
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:sOR864CjSAG5a9bFzN6IkWq/WHQt/RY4yP:sO664CjSAGYbGBt/M
                                                                                                                                                                                                                                                    MD5:9423BC81647BC4C37888860CE0518BBB
                                                                                                                                                                                                                                                    SHA1:37E6E6554576D1DD36C3494EAF0BD169003D870D
                                                                                                                                                                                                                                                    SHA-256:00B5FB8F37DFF43925C501AEAB039F39F058E002572C4203286317046CC1D700
                                                                                                                                                                                                                                                    SHA-512:1830CA2B62B7CA6EEB5A924D2148925DF7DD87A7B93B21F4F023E4678EF42DC20BFF57F702923E10F4382FE6757323D21414D094E99FEEB43316DE4A7E5A909E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Vancouver) {.. {-9223372036854775808 -29548 0 LMT}.. {-2713880852 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-747237600 -25200 1 PDT}.. {-733935600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-4
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):200
                                                                                                                                                                                                                                                    Entropy (8bit):4.914983069791254
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RXgr490ppv:MByMYbpwt290xg090b
                                                                                                                                                                                                                                                    MD5:9F7DA15BE387B8F7DEC5DFFE069F3505
                                                                                                                                                                                                                                                    SHA1:D298B963B0048E9ECA3BC7B85248506AB1388479
                                                                                                                                                                                                                                                    SHA-256:561D9D04B0CE0F96A9C351C7D5C30AA1D5A42A3D70066CD9AF0DA6CBC5388DBE
                                                                                                                                                                                                                                                    SHA-512:606C2A918633C74BD2954D39B00EFA2CD9DA852BC7034F129A04258A65DC74942FA0826E9BC6E4433926E7F1375612554B04845077E434D0CD3BD15832DC6B95
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Virgin) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2971
                                                                                                                                                                                                                                                    Entropy (8bit):3.9652694533791917
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5CeFvmpn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5BmCKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                                                    MD5:2F2D39B5FB844E170FA7B6AF11B948CA
                                                                                                                                                                                                                                                    SHA1:3D89672134D979FCF65225A58249380D9C8A4A65
                                                                                                                                                                                                                                                    SHA-256:8E0BC71BD7146145DDE3C064AE205DF08124FE2402853A9655B0EB799E90F31F
                                                                                                                                                                                                                                                    SHA-512:6C046D1133C8CCF697C8FB553A1F539948F71FA80BA447B87AA8D1D1D7113B32A6B764C5C1734C615319A27961B6116FCA087EB571869119BE87656FCA351498
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Whitehorse) {.. {-9223372036854775808 -32412 0 LMT}.. {-2188997988 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9695
                                                                                                                                                                                                                                                    Entropy (8bit):3.8209220355628766
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:pOEhc8/rvNZONqXXyIjNA604qSScBgN+4ctDzIVQ/c/3hNxTh:pY8DvbO+A604qSBgI7DBch
                                                                                                                                                                                                                                                    MD5:E8DB00D2B99B308018F4F5E48AC47C3A
                                                                                                                                                                                                                                                    SHA1:8841467CB264DC9F87FABAADBE90EE2C8DACC80F
                                                                                                                                                                                                                                                    SHA-256:F3FC5F6D93D1D9EB0F3DED33873F33C47F841797D96439966F8E0A5A189941FA
                                                                                                                                                                                                                                                    SHA-512:5D684B07332ED53F9F8CB71FFF3B6D0F848426A5E4D9E7DA84E49E358C666F1C3BB9CF21352D939B35B558FC691839E24BC84656317F73C768B474AF5AC480EB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Winnipeg) {.. {-9223372036854775808 -23316 0 LMT}.. {-2602258284 -21600 0 CST}.. {-1694368800 -18000 1 CDT}.. {-1681671600 -21600 0 CST}.. {-1632067200 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1029686400 -18000 1 CDT}.. {-1018198800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-746035200 -18000 1 CDT}.. {-732733200 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620755200 -18000 1 CDT}.. {-607626000 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8683
                                                                                                                                                                                                                                                    Entropy (8bit):3.957710943557426
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:po1acs6yyyxC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:p4acsW9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                                    MD5:18EC35FCEC15CE9304818E22222411EF
                                                                                                                                                                                                                                                    SHA1:F4A04B3E2B5F55C9582F578C3142E706C4EB6BD6
                                                                                                                                                                                                                                                    SHA-256:79B44F245D86A4EC299D1A9A2EDB2AB92D50AB5A7C1C03759D283AC4070F9005
                                                                                                                                                                                                                                                    SHA-512:40AC47AC278DF22C7ECFF568456E7C3767B38701B9A2E2639C2201DC53CDD794CF7521BCB773A8AF2A8D4A034D3BBD35BF9788FB5B4E4D51A7A139B3B3353479
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yakutat) {.. {-9223372036854775808 52865 0 LMT}.. {-3225223727 -33535 0 LMT}.. {-2188953665 -32400 0 YST}.. {-883580400 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-757350000 -32400 0 YST}.. {-31503600 -32400 0 YST}.. {-21474000 -28800 1 YDT}.. {-5752800 -32400 0 YST}.. {9975600 -28800 1 YDT}.. {25696800 -32400 0 YST}.. {41425200 -28800 1 YDT}.. {57751200 -32400 0 YST}.. {73479600 -28800 1 YDT}.. {89200800 -32400 0 YST}.. {104929200 -28800 1 YDT}.. {120650400 -32400 0 YST}.. {126702000 -28800 1 YDT}.. {152100000 -32400 0 YST}.. {162385200 -28800 1 YDT}.. {183549600 -32400 0 YST}.. {199278000 -28800 1 YDT}.. {215604000 -32400 0 YST}.. {230727600 -28800 1 YDT}.. {247053600 -32400 0 YST}.. {262782000 -28800 1 YDT}.. {278503200 -32400 0 YST}.. {294231600 -28800 1 YDT}.. {30995
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7737
                                                                                                                                                                                                                                                    Entropy (8bit):3.8656193813344064
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:42GaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:uPlLv/PCenJzS6cy
                                                                                                                                                                                                                                                    MD5:A7606AE597027C26BC90702B2BCC80E9
                                                                                                                                                                                                                                                    SHA1:7B2AB2E0A23B8D770D1305A171DBCCE2D471EF2F
                                                                                                                                                                                                                                                    SHA-256:B33838F12640C64BA4F10F50657EC4D8D5B30FD226DA4ACA21B169B53AD30576
                                                                                                                                                                                                                                                    SHA-512:B18711B4110D6DB0CC7A6EF66639E1B38323F0B61DA4F5287A51BC9EC8534133568C6D3E4F18F6328564DAD291E0CA707768DE4478DD502A40FFD189C08114A1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yellowknife) {.. {-9223372036854775808 0 0 -00}.. {-1104537600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):478
                                                                                                                                                                                                                                                    Entropy (8bit):4.205595904143294
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2L09xSDm2OHE5QMFUH+KNUoTVsBEE0ZZICxZbDtVby:MB862LcUmdHE5QMFi+KdTVPZIwXDy
                                                                                                                                                                                                                                                    MD5:7D8132A23238C14CCEDD520BBEB49F77
                                                                                                                                                                                                                                                    SHA1:A8BAE9269DAA2AC535B292E1AE8632B451A0BBA5
                                                                                                                                                                                                                                                    SHA-256:04247ACB2B4FA126D13F4573FF74D15A89CF42B2C5CD7E688D5BB1C1FD3972BF
                                                                                                                                                                                                                                                    SHA-512:74FCB14037B0AE11A95B036791D69037590F8EC7F09D90A866E6A6CAAD6D58E4EC3723A3BB356FBF0E25ED1239A5820A8513EBF6653578E4BFB8988D6D20EF13
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Casey) {.. {-9223372036854775808 0 0 -00}.. {-31536000 28800 0 +08}.. {1255802400 39600 0 +11}.. {1267714800 28800 0 +08}.. {1319738400 39600 0 +11}.. {1329843600 28800 0 +08}.. {1477065600 39600 0 +11}.. {1520701200 28800 0 +08}.. {1538856000 39600 0 +11}.. {1552752000 28800 0 +08}.. {1570129200 39600 0 +11}.. {1583596800 28800 0 +08}.. {1601740860 39600 0 +11}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                                                    Entropy (8bit):4.360007144607037
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2L0mDm2OHEfwz0/MVSYyF/KZ7VoX/MVSYyF/VpVQVF9RXhNXSMVSYy6:MB862LVmdHEIjsF/KZOksF/Vp6v9RRFl
                                                                                                                                                                                                                                                    MD5:97AA556F7EF06786B76316133794F4E9
                                                                                                                                                                                                                                                    SHA1:B3CDA284DE80987B954E2CC9BFA3ED33462CDD4F
                                                                                                                                                                                                                                                    SHA-256:2F36D2E13D7E251322B7A7B30F39645393525CEB49A2B5C26F27797F2AAF4D7F
                                                                                                                                                                                                                                                    SHA-512:14C6F17252C2AC89D86FE00BD8A8934D627C85478B0AB08AB6237988922D18616B00878498FFFC0E1978308BC6D775E2DC3ADCEF827AB0A06B214BE4DDABAB52
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Davis) {.. {-9223372036854775808 0 0 -00}.. {-409190400 25200 0 +07}.. {-163062000 0 0 -00}.. {-28857600 25200 0 +07}.. {1255806000 18000 0 +05}.. {1268251200 25200 0 +07}.. {1319742000 18000 0 +05}.. {1329854400 25200 0 +07}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):214
                                                                                                                                                                                                                                                    Entropy (8bit):4.938579775653117
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/2L0/3Zp5/4pv:MByMdNXiU5t2Lkwv
                                                                                                                                                                                                                                                    MD5:CC22302B9FAE52E36A2A35C0361E774B
                                                                                                                                                                                                                                                    SHA1:45CFD95A5821C4C4FDF2E1519F08029FF0BE664B
                                                                                                                                                                                                                                                    SHA-256:96F2AB9A9FFCD10598FDF105F68460CC4B4EBC1F18054D1BC8E39DF6AD24D1AC
                                                                                                                                                                                                                                                    SHA-512:FC9084D7B16EAA985681762F2658D32C77EE186D8D3C7225093CC5CB4A6AEB74A3D0A41A904EB6C8AEF7DB110A89497BAFAF811BBC26103F96E5E1D4D4E1002A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Antarctica/DumontDUrville) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8447
                                                                                                                                                                                                                                                    Entropy (8bit):3.850137279218428
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:s1qigkx6WsYyS391QiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:s1q05h1QiAmcOM6e0pj
                                                                                                                                                                                                                                                    MD5:81C612A1544910544173687C416841C6
                                                                                                                                                                                                                                                    SHA1:4A707B403F0B9556A3D3D50B08BE0F56660F3F0B
                                                                                                                                                                                                                                                    SHA-256:C4EA7F1C0B5A0FAE653419F1C6D058BDDD745A3CDBA11900005C157DF23DDC01
                                                                                                                                                                                                                                                    SHA-512:122E2DC3D8D61CCDB83E03C9487DD29AABE7AB3F71FE4F6315209AF0BBCFD01FBDC3A1E3F6D910FB0D690378DF852170A9819D8C1EF96BE6BC8C0811BFB453A9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Macquarie) {.. {-9223372036854775808 0 0 -00}.. {-2214259200 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1669892400 39600 0 AEDT}.. {-1665388800 36000 0 AEST}.. {-1601719200 0 0 -00}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {28932480
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                    Entropy (8bit):4.7511104559982
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEzyeyFNMXGm2OHvavFeVU/VPKVVFSTVF9svUX0VQr:SlSWB9eg/2L0zyfXDm2OHEVy/Ur9s/Vg
                                                                                                                                                                                                                                                    MD5:7A2AD9BD8F8DEE5C600CABF2D5E9D07B
                                                                                                                                                                                                                                                    SHA1:CF5D230A29946B7FA3ECD8EB99F1EF1BF0FA5B50
                                                                                                                                                                                                                                                    SHA-256:ACA533B8BC82296373EDEC82F6E0AA45A34D817C7C18FF5E8E94B81C0BD30259
                                                                                                                                                                                                                                                    SHA-512:95F8FA68735E88AB15C403191928FA4AA5D1628453BE64B87EE7E8DF9F35FB5DA74A3CED5F5289A13D84A8A12BBB86734E578059CA8B6405399CFF5E33C9384C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Mawson) {.. {-9223372036854775808 0 0 -00}.. {-501206400 21600 0 +06}.. {1255809600 18000 0 +05}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):195
                                                                                                                                                                                                                                                    Entropy (8bit):4.880387042335617
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0z6/fy:MByMdTiYt2LrK
                                                                                                                                                                                                                                                    MD5:88EE32AE5C538AEBFDE2D1D944ED5B2B
                                                                                                                                                                                                                                                    SHA1:55E7234E6FFF298182A6C8889A9F506CDCE7C959
                                                                                                                                                                                                                                                    SHA-256:E9D99293C5B275D8E0D7B066084177EDF670D5B52B81E87608BAB02025F33155
                                                                                                                                                                                                                                                    SHA-512:45A3EA146CA719BA6F22E99EAA57AC1DED1C762E19BDFBA176E5FEAC36EC58586F771572DD16ACE09E660F97DEB91A701BA1B1F1AEF3BD8688F3451C0772420A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/McMurdo) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2613
                                                                                                                                                                                                                                                    Entropy (8bit):3.6082359166067905
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5fzJS6S4wRSenSOaf7HSKSkSqS7STslSmSMSCSxygSiXS/SrS+S9SfShS7SoSlSL:jdeRtnxaf7HlPlgiot7JC/Xk8NWse4rf
                                                                                                                                                                                                                                                    MD5:BDFA5908E735F866FEC16F6B481AD385
                                                                                                                                                                                                                                                    SHA1:524AEE21BB97D923A8812A5722AF2FEA43B4D971
                                                                                                                                                                                                                                                    SHA-256:1637381A20E9D5C6A530F110BDB08D9515E675C9206F000407D8511074948E61
                                                                                                                                                                                                                                                    SHA-512:3D65C7941BA15A698264848F9B6F43ED5B63D4CF86D495334E8E1DC381D63435E9424BBBC389229693D20044FDB8425A7CC805AB5EA055F59D3E0DD4C7AC2A28
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Palmer) {.. {-9223372036854775808 0 0 -00}.. {-157766400 -14400 0 -04}.. {-152654400 -14400 0 -04}.. {-132955200 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-101419200 -10800 1 -04}.. {-86821200 -14400 0 -04}.. {-71092800 -10800 1 -04}.. {-54766800 -14400 0 -04}.. {-39038400 -10800 1 -04}.. {-23317200 -14400 0 -04}.. {-7588800 -10800 0 -03}.. {128142000 -7200 1 -03}.. {136605600 -10800 0 -03}.. {389070000 -14400 0 -04}.. {403070400 -10800 1 -04}.. {416372400 -14400 0 -04}.. {434520000 -10800 1 -04}.. {447822000 -14400 0 -04}.. {466574400 -10800 1 -04}.. {479271600 -14400 0 -04}.. {498024000 -10800 1 -04}.. {510721200 -14400 0 -04}.. {529473600 -10800 1 -04}.. {545194800 -14400 0 -04}.. {560923200 -10800 1 -04}.. {574225200 -14400 0 -04}.. {592372800 -10800 1 -04}.. {605674800 -14400 0 -04}.. {624427200 -10800 1 -04}.. {63712
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):151
                                                                                                                                                                                                                                                    Entropy (8bit):4.829975802206526
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEsKRsMXGm2OHvavFN/H3VVFVGAvFv:SlSWB9eg/2L0rRsDm2OHEN/VVFAKV
                                                                                                                                                                                                                                                    MD5:C330982049AA053DA62B926627D2F2FA
                                                                                                                                                                                                                                                    SHA1:050CE68265F1A183F0173C825AC59EAE8B6AB9EB
                                                                                                                                                                                                                                                    SHA-256:943F10D8E836773F0B7ACD13ED8422C0B27813C7BBE0B09B57697D1D70D21ECE
                                                                                                                                                                                                                                                    SHA-512:DE9953D0E505D6B110C0CC4E756B5B0311646C9CA4703A33B92147D36CFB4C288D73851E6766CE1432F41AB51B5D0A1D58680BDB4E28F067E1D36F670B4A192E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Rothera) {.. {-9223372036854775808 0 0 -00}.. {218246400 -10800 0 -03}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):198
                                                                                                                                                                                                                                                    Entropy (8bit):4.906125935761354
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0tlo+ply:MByMdTiYt2LMq+p8
                                                                                                                                                                                                                                                    MD5:8095A3749DBDE05377836D74A4EEFE33
                                                                                                                                                                                                                                                    SHA1:6987CA972B63AE26A65654961588D51D3EF2166C
                                                                                                                                                                                                                                                    SHA-256:88057832175BB642B23FC99F788A2F78A24005CF1F84A7B1B5E8C84FB8F4D4C1
                                                                                                                                                                                                                                                    SHA-512:9066104C9C16D2AB88523D651C74CE268468E093A497D128D0D12A986BD62DBC1388A56ED1737C2AFACF04185CF06FD0EE66797A3390B2F0E1EB08A4D92AAFAD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/South_Pole) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):178
                                                                                                                                                                                                                                                    Entropy (8bit):4.871844665431957
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2L0GRHEtWlFBQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2L0tQB
                                                                                                                                                                                                                                                    MD5:CA52057130DCF506D11A7CC069F4FBA3
                                                                                                                                                                                                                                                    SHA1:2C38B7E7872BB41C3569DFCB539C3EC3AAE24FDD
                                                                                                                                                                                                                                                    SHA-256:2488805DE4FEA42305689F679F1AE2D80B1E934E657FEA329AD39A82DAC63022
                                                                                                                                                                                                                                                    SHA-512:B19D409870939C8F0834C6C028239E010EE5128DFA6E97D4903BECA229B04FE530EA376B936767D9BFE21709720C1791289D8E3622B17C18F2680B0670794A02
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Antarctica/Syowa) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5370
                                                                                                                                                                                                                                                    Entropy (8bit):3.5134546899897146
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:YveRdmbxnKIJqU9XThVIsopb8BcrFgoZVlzeEG+PtJ:UeRdmNnKIIajfopb3FVVJ
                                                                                                                                                                                                                                                    MD5:442F495C36B31CA5D7A9BEFF12105AEF
                                                                                                                                                                                                                                                    SHA1:B3F6CA5B4A5756F9B2C09A27198F7A651CC6032D
                                                                                                                                                                                                                                                    SHA-256:6FD5AB8B7B308CDCEA4B747A81D8675988AE218813C91714FC4CA97919CEBEA5
                                                                                                                                                                                                                                                    SHA-512:C6EAECC26D67D218615EBB5602639DAB62A2578BD9683553D765DC1AC5580627D29B6F911388F5F1BFC284278EA4EBECE94630D3C6B95FF9EF93D3D61A3C2028
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Troll) {.. {-9223372036854775808 0 0 -00}.. {1108166400 0 0 +00}.. {1111885200 7200 1 +02}.. {1130634000 0 0 +00}.. {1143334800 7200 1 +02}.. {1162083600 0 0 +00}.. {1174784400 7200 1 +02}.. {1193533200 0 0 +00}.. {1206838800 7200 1 +02}.. {1224982800 0 0 +00}.. {1238288400 7200 1 +02}.. {1256432400 0 0 +00}.. {1269738000 7200 1 +02}.. {1288486800 0 0 +00}.. {1301187600 7200 1 +02}.. {1319936400 0 0 +00}.. {1332637200 7200 1 +02}.. {1351386000 0 0 +00}.. {1364691600 7200 1 +02}.. {1382835600 0 0 +00}.. {1396141200 7200 1 +02}.. {1414285200 0 0 +00}.. {1427590800 7200 1 +02}.. {1445734800 0 0 +00}.. {1459040400 7200 1 +02}.. {1477789200 0 0 +00}.. {1490490000 7200 1 +02}.. {1509238800 0 0 +00}.. {1521939600 7200 1 +02}.. {1540688400 0 0 +00}.. {1553994000 7200 1 +02}.. {1572138000 0 0 +00}.. {1585443600 7200 1 +02}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):150
                                                                                                                                                                                                                                                    Entropy (8bit):4.825276519494304
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEoKcMFPMXGm2OHvavFYd/bVFXKVVFSTVVn:SlSWB9eg/2L0XcMFPDm2OHEsVFXK/UX
                                                                                                                                                                                                                                                    MD5:EEF1A803C78FEDC2848A967F8F7C8C28
                                                                                                                                                                                                                                                    SHA1:AC0E8008EFE4EF1A393478C82724335EA30BF1CD
                                                                                                                                                                                                                                                    SHA-256:1EFDAE8A23BA4EE37E7992F3C9DCADA6C2E95AF82A955A4C6597E7295C950855
                                                                                                                                                                                                                                                    SHA-512:F19EA119EA4F354099402FDEEAAA551AA2C5FC1295E40B5A82E5896CB41F0C86AD8CAA86FDC4E7BD30AAF0ABAF2794FE7B177C4FE25A89F1C744C400A140AA88
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Vostok) {.. {-9223372036854775808 0 0 -00}.. {-380073600 21600 0 +06}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                                                    Entropy (8bit):4.968479138333469
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVyWJooeyXHAIgoqxWJz5RL/2XbeLo4cA4FH/h8Qas:SlSWB9vsM3ymSDSHAIgoXN/2XbUyAK8K
                                                                                                                                                                                                                                                    MD5:3FE28E22313BA8C8100254644DBFD164
                                                                                                                                                                                                                                                    SHA1:46F917F0E706CD072B89C06652DAA032CD67AD98
                                                                                                                                                                                                                                                    SHA-256:944A38702A5176A082755897F1E4B1C88D5721CB499245E2FE51D2CFD849A23F
                                                                                                                                                                                                                                                    SHA-512:BF6E42C039C780EB62CFD69B0375EFF9D459E6468CAFE2323A086D2EB2039B97F805BC361962C72F51F527E96B51973298F13774427E38A28E851A9D19664820
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Oslo)]} {.. LoadTimeZoneFile Europe/Oslo..}..set TZData(:Arctic/Longyearbyen) $TZData(:Europe/Oslo)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):171
                                                                                                                                                                                                                                                    Entropy (8bit):4.829666491766117
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFK4h4WFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKs46
                                                                                                                                                                                                                                                    MD5:60D7F3194F19179E0CF0F561F9C40EE6
                                                                                                                                                                                                                                                    SHA1:B079EC49485CFBFFB7A5BE6149319B75684258E9
                                                                                                                                                                                                                                                    SHA-256:8FCDDB246932BAED880B70C0CA867057E7989AEA55EDDC174430E1055CD1058D
                                                                                                                                                                                                                                                    SHA-512:0BDC86B1D473D4875C6F7C092F955D0999E6C1F2EF83CFC7726A3C5BFEB0F5CB8E00B1F0CBC1F91F806EC635C472927504DF681A32DAC55EF372DA16FEA9EF40
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Aden) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1637
                                                                                                                                                                                                                                                    Entropy (8bit):3.732051305399264
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5qehddmvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10SvPFu+a+CK/Eu3CWuD0Vob1:5YvdJqxiF0rvK50Sv9fGSM
                                                                                                                                                                                                                                                    MD5:D6BCB21F65642F36A159AFD72EC93953
                                                                                                                                                                                                                                                    SHA1:D3E670E579924E6E4F04AB574D48334FF521D8B2
                                                                                                                                                                                                                                                    SHA-256:06DC608C0B8CDD69CCE66A6BF86F141C46DF39CB45312E684E46F19ED8CAFF15
                                                                                                                                                                                                                                                    SHA-512:9A633B629873E5EE5AF923A94865EBE5FD9ECA181B2C47B7368A0828468715E07AD3FD825D5E2312D2D0BA1FA5490E3817C36B6339824C8012A0B75538C4A0DC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Almaty) {.. {-9223372036854775808 18468 0 LMT}.. {-1441170468 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {695768400 21600 0 +06}.. {701812800 25200 1 +06}.. {717537600 21600 0 +06}.. {733262400 25200 1 +06}.. {748987200 21600 0 +06}.. {764712
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7301
                                                                                                                                                                                                                                                    Entropy (8bit):3.7085177447035047
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Fz0T52akyId7+xOXdkwqeIFcvQdaKkIQV9aOBmGILnNoRkEKnFj/XmJmoTSVI:FY85S0VqXFcvQMZUnNrK
                                                                                                                                                                                                                                                    MD5:C5521EB658601F0C03F3122A1529B7B9
                                                                                                                                                                                                                                                    SHA1:0B0F9BD69F3B49DF5D25A9F567471409D7467ED8
                                                                                                                                                                                                                                                    SHA-256:AA5E87C065E5AA4516F1AA50E1840EE22683D3B4C25A4E00CA92C53F96C6D062
                                                                                                                                                                                                                                                    SHA-512:B16039183DF4AF64768F4956075E9557988466E4FC327968712958186CB8F804C1F1B0ED80F5EC7900521CC5710E8AA0DD6716C3B58F7B31116E22CB5785C000
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Amman) {.. {-9223372036854775808 8624 0 LMT}.. {-1230776624 7200 0 EET}.. {108165600 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {215643600 7200 0 EET}.. {231285600 10800 1 EEST}.. {244501200 7200 0 EET}.. {262735200 10800 1 EEST}.. {275950800 7200 0 EET}.. {481154400 10800 1 EEST}.. {496962000 7200 0 EET}.. {512949600 10800 1 EEST}.. {528670800 7200 0 EET}.. {544399200 10800 1 EEST}.. {560120400 7200 0 EET}.. {575848800 10800 1 EEST}.. {592174800 7200 0 EET}.. {610581600 10800 1 EEST}.. {623624400 7200 0 EET}.. {641167200 10800 1 EEST}.. {655074000 7200 0 EET}.. {671839200 10800 1 EEST}.. {685918800 7200 0 EET}.. {702856800 10800 1 EEST}.. {717973200 7200 0 EET}.. {733701600 10800 1 EEST}.. {749422800
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2086
                                                                                                                                                                                                                                                    Entropy (8bit):3.7698340044911616
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5DeEdVrEOeFt7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5ZejsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                                                    MD5:6EFC35043BDCA4AB61D72E931DB954E6
                                                                                                                                                                                                                                                    SHA1:F0B4E76C154DC773073E41AA8E94030E972A986A
                                                                                                                                                                                                                                                    SHA-256:D9DF64FDA4638F7604624B0F68A885D5ABADB1DE12AF1AF5581C2AF7DD971562
                                                                                                                                                                                                                                                    SHA-512:16AE582B113D6960C73B64620A8AF20F9D436AA4B3EC8E881617AED3389EB4357931882103F162F19EE8202953A7E6FB4FDD6D7760FB7621F4DB9D229AD13F17
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Anadyr) {.. {-9223372036854775808 42596 0 LMT}.. {-1441194596 43200 0 +12}.. {-1247572800 46800 0 +14}.. {354884400 50400 1 +14}.. {370692000 46800 0 +13}.. {386420400 43200 0 +13}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1665
                                                                                                                                                                                                                                                    Entropy (8bit):3.7149890651919644
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5uvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIkhYwr:sFBNKs6b03zB0WJEuDa7sFZiKWaN6TiF
                                                                                                                                                                                                                                                    MD5:A72FB1FE01C93BD7E0A8136635C72639
                                                                                                                                                                                                                                                    SHA1:2383CF839F50784D4BF8B7EDDB324C80E2DDD0DC
                                                                                                                                                                                                                                                    SHA-256:96B510AF9B8C6BC1DFA84E9ED5E072F3FD484EEB66BBEBC7B6826ED859ED9027
                                                                                                                                                                                                                                                    SHA-512:061FECE3C750C0229638DD8AF38FB3E8E48E59E0DE1B13BCFE46483A7A170B71B9BCB0D6F110B6B2EF68510FA940F9066F14CBD59829E222D6644D3657CE1893
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtau) {.. {-9223372036854775808 12064 0 LMT}.. {-1441164064 14400 0 +04}.. {-1247544000 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {7647156
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1666
                                                                                                                                                                                                                                                    Entropy (8bit):3.721746335201775
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5FUvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQR:PwaBNKs6b03zB0WJEuDa7sFZiKWaN6Tt
                                                                                                                                                                                                                                                    MD5:E278B985BD2515DBCAED8CB741BE9208
                                                                                                                                                                                                                                                    SHA1:BC9F5E72C430661D7ED1AF04571CE5D0F73DD18D
                                                                                                                                                                                                                                                    SHA-256:991638FA2AB2A2F7A091A23D78D99306EE73A740F1A03FBAC448EDCAB55A0E38
                                                                                                                                                                                                                                                    SHA-512:9951DB729B837647CC4B3D2E605525DCCBAFFD39D76460331BF62235DCAE5E4470CDA578F940B1739AABFEC55D293FF60D79AE0EFDFE1EB64E84571881FDEA6A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtobe) {.. {-9223372036854775808 13720 0 LMT}.. {-1441165720 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):878
                                                                                                                                                                                                                                                    Entropy (8bit):3.937249024843323
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5ggeRMdIQvNcDvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKTob3CGcr:5gbkvNSvNhQQvmRKqv0fvzQIovWdvEGD
                                                                                                                                                                                                                                                    MD5:259179C7A1CA04F9F3A373B6C8FCB8C5
                                                                                                                                                                                                                                                    SHA1:D042DF8EFD8EC1473B45B1131BD5EB714F1B2C17
                                                                                                                                                                                                                                                    SHA-256:13745BFA25E6E2D8D0FABAE42CB7C37CF9F974CFB343D4FE84E4E2D64A25926B
                                                                                                                                                                                                                                                    SHA-512:703BEAD5A1E5B3816D98057A08A87C2139F418787F38561FE35175B84E2005365727F85D1B949CC5DF464B207A7D01BB65FB1A632E73DDA523E843B82D76FBBD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ashgabat) {.. {-9223372036854775808 14012 0 LMT}.. {-1441166012 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +05}.. {370720800 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                                                    Entropy (8bit):4.801820439218014
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8xEYM4DyXHAIgN/ZEYovFvWARL/2WFKUNSH+WFKYEQ:SlSWB9vsM3yR+HAIgH8VWAN/2wKUNSeq
                                                                                                                                                                                                                                                    MD5:5193EF7ADB646798801245BC50C8DDA6
                                                                                                                                                                                                                                                    SHA1:83ED851CBC60EFB330A8FC119E1BED5B4C0BA630
                                                                                                                                                                                                                                                    SHA-256:2C752F641B98E3C05B14AE31330D1F198DAA4A7E354BA9670C7754926BFB891A
                                                                                                                                                                                                                                                    SHA-512:E940E1BE67A9AC895F3D060B1CB34797A429147A9DC2AC0F1162D37D86661EF217EDABA720F0AE3796186FE801229210AC785BB4511CBBE5A41791D236101D8C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ashgabat)]} {.. LoadTimeZoneFile Asia/Ashgabat..}..set TZData(:Asia/Ashkhabad) $TZData(:Asia/Ashgabat)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1666
                                                                                                                                                                                                                                                    Entropy (8bit):3.7265766742957402
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:55TvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQJ:XrFBNKs6b03zB0WJEuDa7sFZiKWaN6Tl
                                                                                                                                                                                                                                                    MD5:0236793F90ABC6F68718DDBB44AF5E2F
                                                                                                                                                                                                                                                    SHA1:A5EFAEEF9B9159E748A3FED231F8A978E400482E
                                                                                                                                                                                                                                                    SHA-256:4B7B118E6AE72D41740CF0CB2BD8E970700758DCBC0DD6F298199D841DF8408E
                                                                                                                                                                                                                                                    SHA-512:851C7A9C110790454312BB9C5B5D3C426365EEF4673191B9ABB2E4A32301894C5FB1ADCBE2A4C67BEE416AD63FB8BED85F94EF9BF42473DA4BFFA7824935A1D5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Atyrau) {.. {-9223372036854775808 12464 0 LMT}.. {-1441164464 10800 0 +03}.. {-1247540400 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764715
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1702
                                                                                                                                                                                                                                                    Entropy (8bit):3.7261419515679393
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5/eVvyGiHD6UC4UrUomFMmUZcjbUKNFcUEUvUOpU8MYUWCUlbf/U9bUiUUybUQUF:5m8G9mFdnNF1FfsTuvQXHCe
                                                                                                                                                                                                                                                    MD5:690013310A46BD1AE250A5E019353809
                                                                                                                                                                                                                                                    SHA1:0DF434C7EEB707DC071007FAB112F4DEB37E936F
                                                                                                                                                                                                                                                    SHA-256:D20B75D2604C3B742C1629C5EE02CFF6783E472249982B272B68F2A6DE9BDC38
                                                                                                                                                                                                                                                    SHA-512:FF8C33E55E4F006C38D3FD37A1AD3E1200718CA374ECBEAE8255C7635912F0BB23A59A600BF7130D5660A24C515F726E8440D0D908E560CB59F74059638E6AA2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baghdad) {.. {-9223372036854775808 10660 0 LMT}.. {-2524532260 10656 0 BMT}.. {-1641005856 10800 0 +03}.. {389048400 14400 0 +03}.. {402264000 10800 0 +03}.. {417906000 14400 1 +03}.. {433800000 10800 0 +03}.. {449614800 14400 1 +03}.. {465422400 10800 0 +03}.. {481150800 14400 1 +03}.. {496792800 10800 0 +03}.. {512517600 14400 1 +03}.. {528242400 10800 0 +03}.. {543967200 14400 1 +03}.. {559692000 10800 0 +03}.. {575416800 14400 1 +03}.. {591141600 10800 0 +03}.. {606866400 14400 1 +03}.. {622591200 10800 0 +03}.. {638316000 14400 1 +03}.. {654645600 10800 0 +03}.. {670464000 14400 1 +03}.. {686275200 10800 0 +03}.. {702086400 14400 1 +03}.. {717897600 10800 0 +03}.. {733622400 14400 1 +03}.. {749433600 10800 0 +03}.. {765158400 14400 1 +03}.. {780969600 10800 0 +03}.. {796694400 14400 1 +03}.. {812505600 10800 0 +03}.. {82831
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):171
                                                                                                                                                                                                                                                    Entropy (8bit):4.784355129067593
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8hkXHAIgNvZORL/2WFKENUKMFB/4WFKKB:SlSWB9vsM3yBkHAIgPON/2wKENUr/4wT
                                                                                                                                                                                                                                                    MD5:1B5E0D449DAEF469D586A853CB3073AD
                                                                                                                                                                                                                                                    SHA1:FD735B0472B31644E787767B82B737CC39EC4175
                                                                                                                                                                                                                                                    SHA-256:3D437037FBF2BBDF969C8E71967080947F24860D431B39F5D8F23151316ABCD5
                                                                                                                                                                                                                                                    SHA-512:2A2DC33D4258A5E1AE59172883F3B11723798ED35CF5AF1B8BA81A8807DC6F8222C8044D82B152EF6AF43E7350FEB2625D4406C6C7DD309CE65810EA3D3286B6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Qatar)]} {.. LoadTimeZoneFile Asia/Qatar..}..set TZData(:Asia/Bahrain) $TZData(:Asia/Qatar)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2149
                                                                                                                                                                                                                                                    Entropy (8bit):3.6155622322573713
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5/eFdqlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUTIEjvZJ+76:5RsUf8mFpNWFny1ZGMte3aivUKo
                                                                                                                                                                                                                                                    MD5:294DFC98F67AC00A188EC3D3B87C501C
                                                                                                                                                                                                                                                    SHA1:93C434CD9AA170E35AD676C88EE09986A94EC02A
                                                                                                                                                                                                                                                    SHA-256:873E8F08B87610D0DAFE239D32345248A4595C6B13D1DA83EC214D78E88FA12C
                                                                                                                                                                                                                                                    SHA-512:5346082CCA733724C0D2C36B768467E59BA9ED6452B6CF1BA923AF4F0D2BC05C67DB49E804CA81DAD449D30D0835026D708D9AB632D02FDA1EA1A0BF717111DE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baku) {.. {-9223372036854775808 11964 0 LMT}.. {-1441163964 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 14400 0 +04}.. {820440000 14400 0 +04}.. {828234000 18000 1 +05}.. {846378000 14400 0 +04}.. {852062400
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                                                    Entropy (8bit):4.911309754748998
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2WFKELYOiMXGm2OHB+keoHvZKmrROpDovFFsQ+8EXVeVSYe:SlSWB9eg/2wKELeDm2OHxeoHvZ3FO1og
                                                                                                                                                                                                                                                    MD5:9AC4947AC29C797055B7EBFA4F6AC710
                                                                                                                                                                                                                                                    SHA1:E7758A9A8BFA255F6B2D27F5366D9FE2A26DDF6C
                                                                                                                                                                                                                                                    SHA-256:6E72BA908F250FD45D554A12E3E7B3BD2F1C02A6C2431F806FD2A054F843AA90
                                                                                                                                                                                                                                                    SHA-512:F9D0F0CB7D3726C2AB3B5049429172D9DD4BA21353F6F98570CBA4EE969F7D97BD973CB165AECFF930AFFA8633E8052624D44EE7FB91763681ED3F78A61F4F98
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bangkok) {.. {-9223372036854775808 24124 0 LMT}.. {-2840164924 24124 0 BMT}.. {-1570084924 25200 0 +07}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2117
                                                                                                                                                                                                                                                    Entropy (8bit):3.7025684250364725
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5VeTtXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEnsr:5n40yVRB7VfXucdKmtTTDOV
                                                                                                                                                                                                                                                    MD5:6CC13B6910412A3A3D16CA36ADF00352
                                                                                                                                                                                                                                                    SHA1:061CF4A8FEA8C139F50F96E6B6506B50ED3DD792
                                                                                                                                                                                                                                                    SHA-256:992F93A7975F8CD4E94D96B3BA1ECFB3585E52A53F4442A15993402D3F955F66
                                                                                                                                                                                                                                                    SHA-512:4E9750B1C3C0BA4F7922BCBC76276A3E74031D78A98E21DC59F66D6EA8E1B70865BBEB50A6B77EB0423421A18428B97B47412053CE15213128CEED669F4DD6E8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Barnaul) {.. {-9223372036854775808 20100 0 LMT}.. {-1579844100 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {76470
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8024
                                                                                                                                                                                                                                                    Entropy (8bit):3.7230911686481774
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:4nBKPP8LFH0TDkywaZb1QSCK5VUjiO1PoBQpo7778CZicJZS80EGcLt4Mok1MgJl:4M38LCRZb+sAiO1PoBQpo1ikjD
                                                                                                                                                                                                                                                    MD5:1D99E2BBB01B1669403CFBAF7E03F733
                                                                                                                                                                                                                                                    SHA1:DBDD58C7FD195FC602C4541D6F416CC96094C121
                                                                                                                                                                                                                                                    SHA-256:17AF14646D562AFE17DCCFD1D2FBA95C122F3E0263906A36EB48BFF04ACF233E
                                                                                                                                                                                                                                                    SHA-512:98524E8DCD17C090058F17BDA1200D9801EB1B14EB5CEB8C31149A4A402A53BA4923A2AFF457E0A72DAA601D88095247806F945F704000F874FCBF73631DD135
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Beirut) {.. {-9223372036854775808 8520 0 LMT}.. {-2840149320 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1473645600 10800 1 EEST}.. {-1460948400 7200 0 EET}.. {-399866400 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336794400 10800 1 EEST}.. {-323578800 7200 0 EET}.. {-305172000 10800 1 EEST}.. {-291956400 7200 0 EET}.. {-273636000 10800 1 EEST}.. {-260420400 7200 0 EET}.. {78012000 10800 1 EEST}.. {86734800 7200 0 EET}.. {105055200 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {212965200 7200 0 EET}.. {231285600 10800
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1669
                                                                                                                                                                                                                                                    Entropy (8bit):3.7443715330695735
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5qvdJqxiF0rvK5XvV4vUzvCjvT7voPvkPvJUbvn0vYpv99v3uvuWvKJhv3T:Ad1mzK5/VkULCbTjoHkHJUDnQYV9p3mO
                                                                                                                                                                                                                                                    MD5:1EE8FF3DF0D931A140ADBB021EB3BFEB
                                                                                                                                                                                                                                                    SHA1:F1F15EF70C4E9F456849AF89CAC97AD747D9E192
                                                                                                                                                                                                                                                    SHA-256:1D5E9A8F6A04273AF741F648EF10718B004A60D7884FE432DDF85A8F558BEA98
                                                                                                                                                                                                                                                    SHA-512:155539A5CF21A34FBFACBF1652D934BF32255F4E505E60B3B4D8B5F2F7FAE552E6CB4824D8608A9C56370F58E48702335995BBD16B7A296A86A72A615FBC8ABC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bishkek) {.. {-9223372036854775808 17904 0 LMT}.. {-1441169904 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {683586000 18000 0 +05}.. {703018800 21600 1 +05}.. {717530400 18000 0 +05}.. {734468400 21600 1 +05}.. {748980000 18000 0 +05}.. {765918000 21600 1 +05}.. {78042
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                                                    Entropy (8bit):4.843807524560784
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2WFKXeAMMkSMXGm2OHCQdvVVoHsWUOVFW/FvOVSSFdaUMWO:SlSWB9eg/2wK0iDm2OHCIvVVoH3UuW/N
                                                                                                                                                                                                                                                    MD5:37B0C37CDDEE62E6002AF3D09B0B6225
                                                                                                                                                                                                                                                    SHA1:75F1329492C231587FE233175D9B71112DA09B08
                                                                                                                                                                                                                                                    SHA-256:A4216B59F2478DE7E88A99E2B11BBBD93070477D7E62BFD453D1CA430EBB4834
                                                                                                                                                                                                                                                    SHA-512:6FDC5C74F927970DA261A5842D9647E97163009A2902C8A8AB6DFAACF261485AB179495D2D72FAC513D1A27F662553F1F0EEC8687E009EA5753D5A9E6B0A0D34
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Brunei) {.. {-9223372036854775808 27580 0 LMT}.. {-1383464380 27000 0 +0730}.. {-1167636600 28800 0 +08}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):178
                                                                                                                                                                                                                                                    Entropy (8bit):4.774027471796823
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq864DyXHAIgN1QvRL/2WFKh0s+WFKvovn:SlSWB9vsM3ya4DSHAIgcvN/2wKN+wKvy
                                                                                                                                                                                                                                                    MD5:8BB098AB77CB0469B1FA0E0B64C4A9E7
                                                                                                                                                                                                                                                    SHA1:88C73626985071DD0923E1CAB343ACCD854A7297
                                                                                                                                                                                                                                                    SHA-256:1BAEF7850111D2C33B2A766A8AE804534ABA1711BF80A4087A89656DDD8469D5
                                                                                                                                                                                                                                                    SHA-512:82216A7F787AF20A4C97C7AA754CD6BE979FEF24137CF9A8B18EECA5E8FBCF12834DD8A6FC9CD2357D807F1629806745B46B11DC0472E0284E18DCCC983897DE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kolkata)]} {.. LoadTimeZoneFile Asia/Kolkata..}..set TZData(:Asia/Calcutta) $TZData(:Asia/Kolkata)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2086
                                                                                                                                                                                                                                                    Entropy (8bit):3.6981807774781017
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5Bpr1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2M:95PhtjLiII2ZFlgd
                                                                                                                                                                                                                                                    MD5:69E03A5CEB689E19B60168C0F7EBAE8E
                                                                                                                                                                                                                                                    SHA1:95C6396EB753753B4FE4AE1B98D76332523E72A4
                                                                                                                                                                                                                                                    SHA-256:10B6F435B05D887176A4D90CA5AC957F327F62F36F15D6F6E4F81844662429B9
                                                                                                                                                                                                                                                    SHA-512:DFA72EDC54A11F0840ADBEE7F5AD8EA472AA52A1F196292F1341CD92A68FB2EC0A5BC7DE6C8E83C975420DB4B76CECD4393370FDB2C09F86EC11A50E540F6F02
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Chita) {.. {-9223372036854775808 27232 0 LMT}.. {-1579419232 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647012
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1619
                                                                                                                                                                                                                                                    Entropy (8bit):3.775783980828041
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5th5fSW2sp4Qh2rRSQnGw7GywvWbC25XrMYWG4AIQTUhp9pkTGdXguHaena44XY5:rh5kpmWG29QFUmD
                                                                                                                                                                                                                                                    MD5:540A7304A62ABB8D7F84454ABD6E2556
                                                                                                                                                                                                                                                    SHA1:52C37529929218A668D7A4AD6FD1B5FE0A727E16
                                                                                                                                                                                                                                                    SHA-256:94B2C14EF45C695EF6B19D94722E1BCBB629A595F2866DBA80F00A66721040B5
                                                                                                                                                                                                                                                    SHA-512:3B535D109DB369E301D6B412F21EC990976B997826F22B2E16ECEEEB048D60F064C7CA1A616393DC2F1B491BAC0548DC0965B9EA149A95280FFDBCAD6726EF0F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Choibalsan) {.. {-9223372036854775808 27480 0 LMT}.. {-2032933080 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 36000 0 +09}.. {433778400 32400 0 +09}.. {449593200 36000 1 +09}.. {465314400 32400 0 +09}.. {481042800 36000 1 +09}.. {496764000 32400 0 +09}.. {512492400 36000 1 +09}.. {528213600 32400 0 +09}.. {543942000 36000 1 +09}.. {559663200 32400 0 +09}.. {575391600 36000 1 +09}.. {591112800 32400 0 +09}.. {606841200 36000 1 +09}.. {622562400 32400 0 +09}.. {638290800 36000 1 +09}.. {654616800 32400 0 +09}.. {670345200 36000 1 +09}.. {686066400 32400 0 +09}.. {701794800 36000 1 +09}.. {717516000 32400 0 +09}.. {733244400 36000 1 +09}.. {748965600 32400 0 +09}.. {764694000 36000 1 +09}.. {780415200 32400 0 +09}.. {796143600 36000 1 +09}.. {811864800 32400 0 +09}.. {828198000 36000 1 +09}.. {843919200 32400 0 +09}.. {8596
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                                                    Entropy (8bit):4.865222436335267
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKh2V7/4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKho4wKU
                                                                                                                                                                                                                                                    MD5:C5DC40C6325391F7247251ADB2C07F78
                                                                                                                                                                                                                                                    SHA1:3DDB1BF94532FB1F1271095B9C8CAA779BC545EF
                                                                                                                                                                                                                                                    SHA-256:A87382DC5F3C3141547A65E3746AF1DAF94B51468B96DA6CEF30E95754C97D37
                                                                                                                                                                                                                                                    SHA-512:062FF8D5E5392E5372B0405EDF3C7CF997AC33F95EBFFAA9CC9AB82BBE27B60C80255FCCEE9E6F5E02CBFCB163F99984BB2103217FFD1F80BDEC5C684BF2F61A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chongqing) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                                                    Entropy (8bit):4.889115378893491
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFK7LeL9J4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wK7LUT4wj
                                                                                                                                                                                                                                                    MD5:C3676771EB813B346F58A7B574D0D7B5
                                                                                                                                                                                                                                                    SHA1:A473EF621309E019F29F3DEF95C38593775B8404
                                                                                                                                                                                                                                                    SHA-256:D6D2B4A761C547F1F853AE901AC71AB49FBE825037079C4E0C89DC940AE4A822
                                                                                                                                                                                                                                                    SHA-512:21C3A5D499E6E0427FBF585CA8CC5D99D193C586483AB107C4D8E9F9DC8412021E8E019A314757DAFE1225D2635F6D48E9C54A511709863F22A02449FA201E02
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chungking) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):369
                                                                                                                                                                                                                                                    Entropy (8bit):4.465596050904646
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2wKr+iDm2OHgoHvZv9tdvjSWV/FSQipPUrKkTD/k5QqRVVFSQOR/UIp:MB862zZmdHgCvZvJvj1Nj+Phkv/YtvjA
                                                                                                                                                                                                                                                    MD5:9541BB43E79AB0C6E8163945B5BFB1BF
                                                                                                                                                                                                                                                    SHA1:C4994420DB8313DECDE19B4B9F6C5DB0126A95A7
                                                                                                                                                                                                                                                    SHA-256:E5B5E6D607A15DA65CB00C92C35A63EAF25F547E64CB34BB419CB8CFC2714B1B
                                                                                                                                                                                                                                                    SHA-512:46F623B3F7CF8A50F97DD812521398EB9100C9CDFB967C18EF1BD112306AAEB3C9CB224424E48611CB8CC21D1DC3D820DD83032D12BC9DF19301CF07786FA664
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Colombo) {.. {-9223372036854775808 19164 0 LMT}.. {-2840159964 19172 0 MMT}.. {-2019705572 19800 0 +0530}.. {-883287000 21600 1 +06}.. {-862639200 23400 1 +0630}.. {-764051400 19800 0 +0530}.. {832962600 23400 0 +0630}.. {846266400 21600 0 +06}.. {1145039400 19800 0 +0530}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):169
                                                                                                                                                                                                                                                    Entropy (8bit):4.786111096226559
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ntyXHAIgN6KyFvRL/2WFK1S2WFKwBn:SlSWB9vsM3yHtSHAIgMKON/2wKM2wKwB
                                                                                                                                                                                                                                                    MD5:BA575D37459540907A644438071277F8
                                                                                                                                                                                                                                                    SHA1:14CF10D6AABBAF7BAE42B3B9641D8469C206567F
                                                                                                                                                                                                                                                    SHA-256:B3AD560F66EA330E54A147017E6E6AB64452A5255D097B962D540836D7B19EE7
                                                                                                                                                                                                                                                    SHA-512:9CA386EF4D812B00C2E63558B81B273F92BBCA98AF304C9FD6FC166210FC4E2F92B769E1D6FB96B670650DC76EFFAD2FC6E39AE12C24B47EAED4E50A2AFAC2D7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dhaka)]} {.. LoadTimeZoneFile Asia/Dhaka..}..set TZData(:Asia/Dacca) $TZData(:Asia/Dhaka)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8311
                                                                                                                                                                                                                                                    Entropy (8bit):3.719987853637512
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:8YI5WpVAdVGlkBOLh8X0CkBheIFlPup7YI6z0Y3lV9Jitv5F6Ya7vEzg93kn/R:8dIpqdk6BrqhXFlPUsz57AbV
                                                                                                                                                                                                                                                    MD5:DCB84F498498C06953E7FC1A4FD9AF17
                                                                                                                                                                                                                                                    SHA1:5B5A115CDA727C9439667E3E95CA3333E49BA810
                                                                                                                                                                                                                                                    SHA-256:7D44F4C16E862752D399999B9F0B1E4E8ED5D80C1322A980094801DD8A4A03EB
                                                                                                                                                                                                                                                    SHA-512:DC143B6DB263377413D4BBC9575236D525F6ED898934CB9A2FC1E3B32E1235F2D86BD8E133B38463DFC143EC2F6E8AA9184048479A4E797C39D63A1AD364BB74
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Damascus) {.. {-9223372036854775808 8712 0 LMT}.. {-1577931912 7200 0 EET}.. {-1568592000 10800 1 EEST}.. {-1554080400 7200 0 EET}.. {-1537142400 10800 1 EEST}.. {-1522630800 7200 0 EET}.. {-1505692800 10800 1 EEST}.. {-1491181200 7200 0 EET}.. {-1474243200 10800 1 EEST}.. {-1459126800 7200 0 EET}.. {-242265600 10800 1 EEST}.. {-228877200 7200 0 EET}.. {-210556800 10800 1 EEST}.. {-197427600 7200 0 EET}.. {-178934400 10800 1 EEST}.. {-165718800 7200 0 EET}.. {-147398400 10800 1 EEST}.. {-134269200 7200 0 EET}.. {-116467200 10800 1 EEST}.. {-102646800 7200 0 EET}.. {-84326400 10800 1 EEST}.. {-71110800 7200 0 EET}.. {-52704000 10800 1 EEST}.. {-39488400 7200 0 EET}.. {-21168000 10800 1 EEST}.. {-7952400 7200 0 EET}.. {10368000 10800 1 EEST}.. {23583600 7200 0 EET}.. {41904000 10800 1 EEST}.. {55119600 7200 0 EET}.. {73526400 10800 1
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):364
                                                                                                                                                                                                                                                    Entropy (8bit):4.412125512631861
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2wKwiDm2OHEmVFnoHv9vX+Yl7UIFckVVFSQiL/FG/UIvy/Ur9i/Ur97:MB862Y2mdHzdCv9P+Y9vvjeQlP9/9VkK
                                                                                                                                                                                                                                                    MD5:B5496A038AC230B9D75AA22BB2BE6BDD
                                                                                                                                                                                                                                                    SHA1:ACFD9C78F803F344272E8E188C41ED969EBADA16
                                                                                                                                                                                                                                                    SHA-256:BFC4562055CC4355E79F9EFAA580A4C6A658285916159A5D390A0CDA96A97E98
                                                                                                                                                                                                                                                    SHA-512:AB05D0176DADC1ED03CC526C372B9827A5FA03459E4F4B4365C6CE4B6FBDA043514A9D3FE2DA747159C5A1BC0E07727E6578A101E42B4DB120AF9624368C5FEA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dhaka) {.. {-9223372036854775808 21700 0 LMT}.. {-2524543300 21200 0 HMT}.. {-891582800 23400 0 +0630}.. {-872058600 19800 0 +0530}.. {-862637400 23400 0 +0630}.. {-576138600 21600 0 +06}.. {1230746400 21600 0 +06}.. {1245430800 25200 1 +06}.. {1262278800 21600 0 +06}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):235
                                                                                                                                                                                                                                                    Entropy (8bit):4.597480383845617
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2wKCXeSDm2OHnBGeoH1mpvyvScHTU71avScr:MB862qXbmdHnBvC1SyHHq8Hr
                                                                                                                                                                                                                                                    MD5:316DDF860FA234621698EB473E558DB7
                                                                                                                                                                                                                                                    SHA1:35BF955F764555945CF8B314B8E881DAD6CF557B
                                                                                                                                                                                                                                                    SHA-256:8BC2E0D77AC35B6D63E11B820AC45EC23A4195ED773680C600C772FDF4B953F8
                                                                                                                                                                                                                                                    SHA-512:D1A8D5F1DAAB7827BDCBC14506AF8681FD1ED94C6101CC4A3C8CC2A76EA7D3649038069158C539A2007A1B0734FBD87DE120415E07A3F08F44417100C95459F5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dili) {.. {-9223372036854775808 30140 0 LMT}.. {-1830414140 28800 0 +08}.. {-879152400 32400 0 +09}.. {199897200 28800 0 +08}.. {969120000 32400 0 +09}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):148
                                                                                                                                                                                                                                                    Entropy (8bit):4.97292023820863
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2WFKQUMXGm2OHvkdoHsQK23NVsRYovV:SlSWB9eg/2wKQUDm2OHvsoHxVNSN
                                                                                                                                                                                                                                                    MD5:861BA4A0A71E6C3F71B90074275FD57C
                                                                                                                                                                                                                                                    SHA1:BC6FC5233340BB19AE4BD0BA563875479AC0A2B9
                                                                                                                                                                                                                                                    SHA-256:3DB174F1568BC23BF467A3DC7BAF8A2A2952B70653D4DE54F4DB391EC50B6925
                                                                                                                                                                                                                                                    SHA-512:B187735E0783F299253D9F93E002AEFF131FCCA50FB3E04CF0545B334B051D5ED978108A47C6957B608F5F93ED4CC3D69751FE0F40413719EE1C0440CD49AC76
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dubai) {.. {-9223372036854775808 13272 0 LMT}.. {-1577936472 14400 0 +04}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):820
                                                                                                                                                                                                                                                    Entropy (8bit):3.969189280047274
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5we3dJvOt81FCuLqecDngO6jPvTpYy5T4TiFGDr:5BvdJqxiF0uGr
                                                                                                                                                                                                                                                    MD5:9ABD0ECB5F3E738F49CDD1F81C9FF1A4
                                                                                                                                                                                                                                                    SHA1:46B68C7BBD1BE9791B00128A5129AA3668435C93
                                                                                                                                                                                                                                                    SHA-256:550DB44595F59D0F151BE4AF70D6FECE20580AB687EF45DE2A0A75FB2515AC80
                                                                                                                                                                                                                                                    SHA-512:67E2B0EF216D509C4B6DD367519E0A733E54A7CA767D5F7960715E8056E61B7B633C7516D568544F55C9277E90412C1443B822C6EED3341C01F1BD9AA9476FA1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dushanbe) {.. {-9223372036854775808 16512 0 LMT}.. {-1441168512 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 21600 1 +06}.. {684363600 18000 0 +05}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7597
                                                                                                                                                                                                                                                    Entropy (8bit):3.7170041442081203
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:G3pv/7V6Aj8aZaNlK0UpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:G3v/AaaivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                                    MD5:F8E4BA3E260452AE13CF234E60149A62
                                                                                                                                                                                                                                                    SHA1:8DDB08E2FDEEF6539EE0C0038B166908BFED16CD
                                                                                                                                                                                                                                                    SHA-256:8CFE85C48FC22033411432F8B75EE4C097A5D84897698CB1AFD5AB51C47FF5A3
                                                                                                                                                                                                                                                    SHA-512:487177411FB7E9F83AB9AAD84B685322B13A85784D4F90BB9C30F57BFAA6A9298E5C4F36C97444DE1117E51F85A62DC639D08B405460D071C2B29C898553E9A3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Famagusta) {.. {-9223372036854775808 8148 0 LMT}.. {-1518920148 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {622587
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8427
                                                                                                                                                                                                                                                    Entropy (8bit):3.7517631589916043
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:NyHSd2XK1GbJFp3gP0nPVl8dcqU/8O8pc1FlvaiSjxHe5PTisXNlDN3uMeVunBjq:NyyIgGbJv3dPAD7c1Flvai+4j/NKJ
                                                                                                                                                                                                                                                    MD5:E539AE663A076DD9F1C6E927289DE5B1
                                                                                                                                                                                                                                                    SHA1:855BCE0790A7259B01181861BCC748FE5F2815EB
                                                                                                                                                                                                                                                    SHA-256:F030E2B3DBCA556C36602FBF234C7DB7D4F222D02CFAB192288E91E6A1BF3C90
                                                                                                                                                                                                                                                    SHA-512:83E87396576A36455DF22EE809D71CBD18CDEC7F574A7AABFF6D5A21A71D2BE865B84105E2D72FD89F3C9AB19B66B6893F82934925E2311A8E6EAA015D6227F9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Gaza) {.. {-9223372036854775808 8272 0 LMT}.. {-2185409872 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-16580
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):179
                                                                                                                                                                                                                                                    Entropy (8bit):4.86422571961583
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKwHp4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKi4wKU
                                                                                                                                                                                                                                                    MD5:1BCCB3578FADE993EE8B2C11EAC06CD8
                                                                                                                                                                                                                                                    SHA1:CAEAB714E014CD5040C44E4603708B97BC0B03D4
                                                                                                                                                                                                                                                    SHA-256:12811A7944B892E3D1C0B4B09057CC1899F28081B3CD47FFD248BA49BA308AF0
                                                                                                                                                                                                                                                    SHA-512:1D791DC0E8F45359366DF33C2C337688D2E0E972A90F038733B840D28585505AEF542DDBAD014C9EA8C252048A588CD017DD67A84545A81EDB7C17E3B2E65092
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Harbin) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8402
                                                                                                                                                                                                                                                    Entropy (8bit):3.754379249421927
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:fXSd2XK1GbJFp3gP0nPVl8dcqUZ8O8pc1FlvaiSjxHe5PTisXNlDN3uMeVunBj5w:fiIgGbJv3dPADPc1Flvai+4j/NKJ
                                                                                                                                                                                                                                                    MD5:02B58C89D64C423A47559B2386FDAD1F
                                                                                                                                                                                                                                                    SHA1:B01C4C83ACB44F454A593A510BCBB5A4068EC835
                                                                                                                                                                                                                                                    SHA-256:2C126BA5F78CF7A13FBDFE00F647BB29E2AC104B89AB51B39281047D9B2E45A7
                                                                                                                                                                                                                                                    SHA-512:BBF564FBBDF90091F4D97F3DCFA0F2AF1CE6EB6B0D24CE4F4133E098F7A637344A78BB27DD8160D8424148ECB46B7BF578959B15F9AA0AEAD5D080DCE7C9C176
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hebron) {.. {-9223372036854775808 8423 0 LMT}.. {-2185410023 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):395
                                                                                                                                                                                                                                                    Entropy (8bit):4.419283016412891
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB862RLmdHqCv3tYC5sF/p+zHHviViksF/dMUYPsF/RQ9EsV:5debv3td5sFR+znv2vsFlM/PsFVsV
                                                                                                                                                                                                                                                    MD5:5154581E724080F43C9D68B983C5CF77
                                                                                                                                                                                                                                                    SHA1:1BC86A418AA654DA9EF73954DFD01ACF53D796E9
                                                                                                                                                                                                                                                    SHA-256:FE977368691F4FA43D068CD8D989F39D2AEC46D199D7D629B8DD3ECF7423A335
                                                                                                                                                                                                                                                    SHA-512:3708654E022919D5CDC2CA90D8623370CFFF248E3AF10ECCBB6F56BC7E8DD000E6119614C30678D6628BBE6A8CCA00746315108A04632B3F6DD2DE172BBF8956
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ho_Chi_Minh) {.. {-9223372036854775808 25600 0 LMT}.. {-2004073600 25590 0 PLMT}.. {-1851577590 25200 0 +07}.. {-852105600 28800 0 +08}.. {-782643600 32400 0 +09}.. {-767869200 25200 0 +07}.. {-718095600 28800 0 +08}.. {-457776000 25200 0 +07}.. {-315648000 28800 0 +08}.. {171820800 25200 0 +07}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2226
                                                                                                                                                                                                                                                    Entropy (8bit):4.0055033036300145
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5Ze9l9Pm4yoHtTYJJIX1Zcp6GS0j1SPQpP6gPE8fTZIPNYQGm75st/nQdwi9:DyaoTcwQt6EsQTng
                                                                                                                                                                                                                                                    MD5:26BCBBA28AE34FE3CF7D17EF4C6B69C8
                                                                                                                                                                                                                                                    SHA1:5324DEA8E7965C66650E7B4769EFA1297B508486
                                                                                                                                                                                                                                                    SHA-256:EE9A6997BC1AAD4A8FA95DB312774C3F37FBB895549230C30FC66C02CC170EB6
                                                                                                                                                                                                                                                    SHA-512:54594CD18838B4A8947EBB5BDE2415727CC127CF79AEC98FC0F5D5A32F68EEAF4E079853239DE9F753CE90F18EFD55AE51FC43D64E313666CEA0EF8AC93BF065
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hong_Kong) {.. {-9223372036854775808 27402 0 LMT}.. {-2056690800 28800 0 HKT}.. {-900910800 32400 1 HKST}.. {-891579600 30600 1 HKWT}.. {-884248200 32400 0 JST}.. {-761209200 28800 0 HKT}.. {-747907200 32400 1 HKST}.. {-728541000 28800 0 HKT}.. {-717049800 32400 1 HKST}.. {-697091400 28800 0 HKT}.. {-683785800 32400 1 HKST}.. {-668061000 28800 0 HKT}.. {-654755400 32400 1 HKST}.. {-636611400 28800 0 HKT}.. {-623305800 32400 1 HKST}.. {-605161800 28800 0 HKT}.. {-591856200 32400 1 HKST}.. {-573712200 28800 0 HKT}.. {-559801800 32400 1 HKST}.. {-541657800 28800 0 HKT}.. {-528352200 32400 1 HKST}.. {-510211800 28800 0 HKT}.. {-498112200 32400 1 HKST}.. {-478762200 28800 0 HKT}.. {-466662600 32400 1 HKST}.. {-446707800 28800 0 HKT}.. {-435213000 32400 1 HKST}.. {-415258200 28800 0 HKT}.. {-403158600 32400 1 HKST}.. {-383808600 28800 0 HKT
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1583
                                                                                                                                                                                                                                                    Entropy (8bit):3.7521760184466206
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5x3LecCvgsFFFKOksF8FpsF71FQnsFNFxhsFlF6sFaFasFZFisF8GF5sFKLFAZsZ:5FqKVx8Cq9f/y2L
                                                                                                                                                                                                                                                    MD5:A77140A0D8C2D3E2993E4BA7CADFB4C6
                                                                                                                                                                                                                                                    SHA1:AE3586264A86D42F578D4B0F7A30C9BE6047EAB1
                                                                                                                                                                                                                                                    SHA-256:CA88A45E954A9854C680B399E69E4858BF5E861FABFADC19D62D97B734B25415
                                                                                                                                                                                                                                                    SHA-512:05EA9D903EEC755F799B7C2399ED933245A5AE3A594648FE37AF1CE7699AE499B4ED159F428D91259D80BC9AF5117F2DA055A506AED94E5281C38B7AFF69C6FE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hovd) {.. {-9223372036854775808 21996 0 LMT}.. {-2032927596 21600 0 +06}.. {252439200 25200 0 +07}.. {417978000 28800 1 +07}.. {433785600 25200 0 +07}.. {449600400 28800 1 +07}.. {465321600 25200 0 +07}.. {481050000 28800 1 +07}.. {496771200 25200 0 +07}.. {512499600 28800 1 +07}.. {528220800 25200 0 +07}.. {543949200 28800 1 +07}.. {559670400 25200 0 +07}.. {575398800 28800 1 +07}.. {591120000 25200 0 +07}.. {606848400 28800 1 +07}.. {622569600 25200 0 +07}.. {638298000 28800 1 +07}.. {654624000 25200 0 +07}.. {670352400 28800 1 +07}.. {686073600 25200 0 +07}.. {701802000 28800 1 +07}.. {717523200 25200 0 +07}.. {733251600 28800 1 +07}.. {748972800 25200 0 +07}.. {764701200 28800 1 +07}.. {780422400 25200 0 +07}.. {796150800 28800 1 +07}.. {811872000 25200 0 +07}.. {828205200 28800 1 +07}.. {843926400 25200 0 +07}.. {859654800
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2089
                                                                                                                                                                                                                                                    Entropy (8bit):3.7296034934492694
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5PZy4DdOKStci4KjXoYjoSvfQJWE00dtT43kgiTskNrrBizhzRBqY3M:Py2/svfraBGfgP
                                                                                                                                                                                                                                                    MD5:C9F7AC464970567E5C38CB01ED2297AE
                                                                                                                                                                                                                                                    SHA1:453718BACCAE3FACD761AF22CA5875185478ADDD
                                                                                                                                                                                                                                                    SHA-256:61BAAAD6315FFBDAED6F266880165B06ECCAF72F660B7FB01C8B654F3952D68E
                                                                                                                                                                                                                                                    SHA-512:72044EFAE262CC12974F2DE2AAF06AC4C31BE73071ACD53DDC6B8D8BFC6FBDF937EC03DC881901F730659BDE662FBCFC76C57B2C086DAA97F160530464FBA7C6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Irkutsk) {.. {-9223372036854775808 25025 0 LMT}.. {-2840165825 25025 0 IMT}.. {-1575874625 25200 0 +07}.. {-1247554800 28800 0 +09}.. {354902400 32400 1 +09}.. {370710000 28800 0 +08}.. {386438400 32400 1 +09}.. {402246000 28800 0 +08}.. {417974400 32400 1 +09}.. {433782000 28800 0 +08}.. {449596800 32400 1 +09}.. {465328800 28800 0 +08}.. {481053600 32400 1 +09}.. {496778400 28800 0 +08}.. {512503200 32400 1 +09}.. {528228000 28800 0 +08}.. {543952800 32400 1 +09}.. {559677600 28800 0 +08}.. {575402400 32400 1 +09}.. {591127200 28800 0 +08}.. {606852000 32400 1 +09}.. {622576800 28800 0 +08}.. {638301600 32400 1 +09}.. {654631200 28800 0 +08}.. {670356000 25200 0 +08}.. {670359600 28800 1 +08}.. {686084400 25200 0 +07}.. {695761200 28800 0 +09}.. {701805600 32400 1 +09}.. {717530400 28800 0 +08}.. {733255200 32400 1 +09}.. {748
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):187
                                                                                                                                                                                                                                                    Entropy (8bit):4.9013773460609
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/2WFK4HB/8QaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/2wK4HJa
                                                                                                                                                                                                                                                    MD5:8A92C690BE27A69D122BFF51479B7B56
                                                                                                                                                                                                                                                    SHA1:52DB64587A347F34153A51788BDE8C349D966575
                                                                                                                                                                                                                                                    SHA-256:1F77C4BD27574E1D2066885DEF01806A02D3E444424A219A8EC5C114F89665E5
                                                                                                                                                                                                                                                    SHA-512:FEDF57C4862B6792A789F339EB1027EC8A8472B01B7D1D0814C419850B9AC03A7B454FDB04D8BECE166E9A8BCAA58B0B461007A6C824B30B1080991A1DB49CCA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Asia/Istanbul) $TZData(:Europe/Istanbul)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):370
                                                                                                                                                                                                                                                    Entropy (8bit):4.4733192761103515
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2wKcrJfDm2OHATJeoHMaSYov/YSZkc5q/MVSSFFWSyvScH+dMVSSFL+:MB862EJLmdHjCEdOc5aMxaSyHHaMxF6P
                                                                                                                                                                                                                                                    MD5:C689A1AA9FFE535AEB3AD3D7EDE55172
                                                                                                                                                                                                                                                    SHA1:0520FC9A4619FB555A79C5DF2AE82422BF2C5EDA
                                                                                                                                                                                                                                                    SHA-256:2F39D9F93761B85C254F458317A7DE2B4184BE9459F2193A85C08662E801269A
                                                                                                                                                                                                                                                    SHA-512:C1034FB2FCFEF201C5362AF21B048B6637A824C5C93D75854CF3807892C772CD4376533E58BFF8D8726F531F43CB231365B8012EBD3C1BECED865D3CD2D6673D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jakarta) {.. {-9223372036854775808 25632 0 LMT}.. {-3231299232 25632 0 BMT}.. {-1451719200 26400 0 +0720}.. {-1172906400 27000 0 +0730}.. {-876641400 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 25200 0 WIB}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):213
                                                                                                                                                                                                                                                    Entropy (8bit):4.834345288972067
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2wKcaDm2OHG4YoH1kcfvScHVowkVcr2CV4zvhyov:MB862PmdHNYC6cfHHVop2NVkoov
                                                                                                                                                                                                                                                    MD5:2CB3A13FCC48F8C4457E001FC309918B
                                                                                                                                                                                                                                                    SHA1:83174176815CB93D216B5BC532C120EC8AC433CF
                                                                                                                                                                                                                                                    SHA-256:761C1E80FEBF46D6D6215CEBF211F121974156D9BCE2FB4258C1074C6ED2CE22
                                                                                                                                                                                                                                                    SHA-512:65009020AB9FEC2F8158A4851A78B71127F9B262DDD1472583942E19B7C086304F54BC8DAE5A40BD1448BCAEDA0FDBACCD19400E10FFA0357E324535F9036EF0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jayapura) {.. {-9223372036854775808 33768 0 LMT}.. {-1172913768 32400 0 +09}.. {-799491600 34200 0 +0930}.. {-189423000 32400 0 WIT}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8135
                                                                                                                                                                                                                                                    Entropy (8bit):3.770028446231146
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:GKfnxFAEX/nPVl8diAg9oEhH20AHz7LzdWhYbBJPXuVhKaM76Rmg4DLeEcNptv5C:7ffBvPAzF0AHzPzdD1+XBRF0
                                                                                                                                                                                                                                                    MD5:884227D48C92BA6C519BFE571D4F1037
                                                                                                                                                                                                                                                    SHA1:21F8977816C2B439686A50D353B836A6D132A946
                                                                                                                                                                                                                                                    SHA-256:0BDC2C693134199C2ECD374CC01468813DB29DF47422C706A3EA2BE5ECCA177A
                                                                                                                                                                                                                                                    SHA-512:8A09F1FE11DAD203501A16FE6A2CAEC969FE3553B456B8BD1997E55B3EE430B2BB4B54F7D87C5E99931FD96E7C769CAA618C777EBD23FBD1E1A0F57409422914
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jerusalem) {.. {-9223372036854775808 8454 0 LMT}.. {-2840149254 8440 0 JMT}.. {-1641003640 7200 0 IST}.. {-933638400 10800 1 IDT}.. {-923097600 7200 0 IST}.. {-919036800 10800 1 IDT}.. {-857347200 7200 0 IST}.. {-844300800 10800 1 IDT}.. {-825811200 7200 0 IST}.. {-812678400 10800 1 IDT}.. {-794188800 7200 0 IST}.. {-779846400 10800 1 IDT}.. {-762652800 7200 0 IST}.. {-748310400 10800 1 IDT}.. {-731116800 7200 0 IST}.. {-681955200 14400 1 IDDT}.. {-673228800 10800 1 IDT}.. {-667958400 7200 0 IST}.. {-652320000 10800 1 IDT}.. {-636422400 7200 0 IST}.. {-622080000 10800 1 IDT}.. {-608947200 7200 0 IST}.. {-591840000 10800 1 IDT}.. {-572486400 7200 0 IST}.. {-558576000 10800 1 IDT}.. {-542851200 7200 0 IST}.. {-527731200 10800 1 IDT}.. {-514425600 7200 0 IST}.. {-490838400 10800 1 IDT}.. {-482976000 7200 0 IST}.. {-459388800 10800 1 I
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                    Entropy (8bit):4.8546989169864085
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2WFKTtNMXGm2OHodFxsYoHvgVHURRNVsRYovFFFkdj/cXHF:SlSWB9eg/2wKTPDm2OHoH+YoHvgVHURA
                                                                                                                                                                                                                                                    MD5:9BD9B21661C235C0794078EC98978D3B
                                                                                                                                                                                                                                                    SHA1:3D854780F49D0E5F5A190DC9367C7406127C5E4D
                                                                                                                                                                                                                                                    SHA-256:A59C95C038F2E945D685D96FA9B859CE82A643A1B7F56EB36B2C809DE91CD4BA
                                                                                                                                                                                                                                                    SHA-512:A76E99CF03DA8897F0A210A98DB79E4CD60070F2BE363D0D0960D9882919F9B49978FA55BB2500F1648ADD4080730CAD85BAFF61D885A9EAD394AC04C850F6BA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kabul) {.. {-9223372036854775808 16608 0 LMT}.. {-2524538208 14400 0 +04}.. {-788932800 16200 0 +0430}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2060
                                                                                                                                                                                                                                                    Entropy (8bit):3.788131608921229
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5+SeWI/2kkWk7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5i/2ZsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                                                    MD5:390F39934F095F89358B73D056D90264
                                                                                                                                                                                                                                                    SHA1:6B57CE5346B50ED88BFBB6BC57F834FB3F564905
                                                                                                                                                                                                                                                    SHA-256:6E0278E389072437BC07A5032CD58E9E5B1B2BDB20918632C422EFA97BC43ABF
                                                                                                                                                                                                                                                    SHA-512:6C54D94E95D73030F2FFCF8D130494CBD79FB1CEB9B59ADE0743C10F02557C3DD59CC6274B262A7E29C2D4C35DDA4B6A9A0398C661F5BD40F3B92181192B9577
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kamchatka) {.. {-9223372036854775808 38076 0 LMT}.. {-1487759676 39600 0 +11}.. {-1247569200 43200 0 +13}.. {354888000 46800 1 +13}.. {370695600 43200 0 +12}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965600 43200 0 +12}.. {764
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):457
                                                                                                                                                                                                                                                    Entropy (8bit):4.396286144160272
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB862dmdH35Cy6DvjeQXvjKEn6vNEhFc0bkTfb2iWToN1:5de3IjjeQ/jKE6vNNa8
                                                                                                                                                                                                                                                    MD5:DF604BCD42A3C1E6BABD0E4FF5764CA3
                                                                                                                                                                                                                                                    SHA1:984111F3A75EE7D8760AA2B839010545AF8EE359
                                                                                                                                                                                                                                                    SHA-256:4E7F7ACAE8B4018A835328744F680C8054771805BB0BB07678A09737963C090D
                                                                                                                                                                                                                                                    SHA-512:690AC3FC7CA3C66AA70F17E38C6B43FFACAB3F86040C3BA94FBFF80AC8C1AECF8192E503282109DABF3228F8DC73C732F1041C80455B8B26BDB25C4C32FA286A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Karachi) {.. {-9223372036854775808 16092 0 LMT}.. {-1988166492 19800 0 +0530}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 +0530}.. {-576135000 18000 0 +05}.. {38775600 18000 0 PKT}.. {1018119600 21600 1 PKST}.. {1033840800 18000 0 PKT}.. {1212260400 21600 1 PKST}.. {1225476000 18000 0 PKT}.. {1239735600 21600 1 PKST}.. {1257012000 18000 0 PKT}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):174
                                                                                                                                                                                                                                                    Entropy (8bit):4.967143524972358
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2WFKu3e2WFKjov:SlSWB9vsM3yMGSHAIgvAN/2wKulwKjy
                                                                                                                                                                                                                                                    MD5:259662F35AA09A891C2DDF8FCFECD6F0
                                                                                                                                                                                                                                                    SHA1:DBB3A363A34C33F0B6B0D677E43C2985E2BAF976
                                                                                                                                                                                                                                                    SHA-256:7B2251F0A41CBADF45D69F24604834167B14D8D33B510E635719AB404CABBCE2
                                                                                                                                                                                                                                                    SHA-512:CD7E514555D58985C774535556B66542EFC5FB7CD5891F42FE21B591612CB7EBD4B41E96593E26E9283BA1B01EF3BE0FDFAE871F5EF6ADF2286AF1E479DCB44B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Asia/Kashgar) $TZData(:Asia/Urumqi)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):185
                                                                                                                                                                                                                                                    Entropy (8bit):4.896398105471451
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2WFKXIi7hvXMXGm2OHF+VT5oHsQKwMTXvv6Q6zRk8P4VvW/:SlSWB9eg/2wKYghfDm2OH0T5oHxNMzv8
                                                                                                                                                                                                                                                    MD5:7AC6429D2A08372C71C61B4521246FEC
                                                                                                                                                                                                                                                    SHA1:6E50F5AD1018398491453D751F8B717B618EF46E
                                                                                                                                                                                                                                                    SHA-256:F0A0816E62036637F75081CBF17A1E6B8FBC2D86AEC3CD2E234BBBDD6EC9F109
                                                                                                                                                                                                                                                    SHA-512:A5389A318896ABCAFE419262F6B8CA86C917788F1E2AFBC8CB1C074A52870E7A92C9F6F7D79DDE4AB0D267D870D3CCD69B3FC5FD57520352EFE36C583B493FB9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kathmandu) {.. {-9223372036854775808 20476 0 LMT}.. {-1577943676 19800 0 +0530}.. {504901800 20700 0 +0545}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):4.8363583658476745
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8yIi7V5XHAIgN1AIilvWARL/2WFKSiZ1/2WFKXIi7y:SlSWB9vsM3y7gVJHAIg5QOAN/2wKSg15
                                                                                                                                                                                                                                                    MD5:4CCC96293A33113D9ADC4130DCD19CBA
                                                                                                                                                                                                                                                    SHA1:7BAB4B8DD6BB415A2FC86D9AB36BE2A893C03153
                                                                                                                                                                                                                                                    SHA-256:9ACC9586B6F8B53BFE8B242283A434A9A9633D60559EBFDEE263B4C8915D50CA
                                                                                                                                                                                                                                                    SHA-512:644E1777E01C15A728E30526F131462FCE50476A8FEDA9B99F41D95013BB8833A79437E75AA2025E2FD2E253B9AD40709DEF77E1F0C73DAAE7A9CF886A175A03
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kathmandu)]} {.. LoadTimeZoneFile Asia/Kathmandu..}..set TZData(:Asia/Katmandu) $TZData(:Asia/Kathmandu)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2119
                                                                                                                                                                                                                                                    Entropy (8bit):3.707911838150672
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5No6r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFYkRDhUBAc6l:r5PhtjLiII2JBC6c6l
                                                                                                                                                                                                                                                    MD5:D7B394A9662D60D01781005FE73CC9E8
                                                                                                                                                                                                                                                    SHA1:50B5EBD02596DC45D1F69358C5B69DD3058905FC
                                                                                                                                                                                                                                                    SHA-256:33203D7FB7F3D1F848640ECE0642A2305E1863B4D47413075E2E7E40BD7418E7
                                                                                                                                                                                                                                                    SHA-512:055EBA420F2F6049E803796ACCA263264B9E585E5312A86B8DF7B409C5F1CB1810F3AEDACD66CCF4605E55198947D263C240486C2A4D453D23C89802F0C66BBA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Khandyga) {.. {-9223372036854775808 32533 0 LMT}.. {-1579424533 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                                                                    Entropy (8bit):4.614218930153471
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2wKvhfDm2OHEX3gYoHrXdUvvYbQLpUFdvjSVVFJLNsR/QFckVVFJLLW:MB8623tmdHNYCDWXYbQtUTvjAJBs50vs
                                                                                                                                                                                                                                                    MD5:248F1B5A26455000C936CE8BC02C1A0B
                                                                                                                                                                                                                                                    SHA1:0C3F8CD4E038B113E5238AC52652809B6CA27999
                                                                                                                                                                                                                                                    SHA-256:6D464564ED2EFC9DADA1586D4FC99FE333726D2BE15A00E30C2391F588896463
                                                                                                                                                                                                                                                    SHA-512:AF36B0B3D410305ED504726C87265ACCAF5577A9B5DD7E7DAF135420E356C651287873197431B65B5317B4BA2009274288E4F101AC1274045A8D99E2414AB132
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kolkata) {.. {-9223372036854775808 21208 0 LMT}.. {-3645237208 21200 0 HMT}.. {-3155694800 19270 0 MMT}.. {-2019705670 19800 0 IST}.. {-891581400 23400 1 +0630}.. {-872058600 19800 0 IST}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 IST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2062
                                                                                                                                                                                                                                                    Entropy (8bit):3.7086418466382605
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5Ote2CoXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEw:5B40yVRB7VfXucydm46I/CTxwh
                                                                                                                                                                                                                                                    MD5:A59F7FFD0C3EBAD47EC5F2B89EBBD9FA
                                                                                                                                                                                                                                                    SHA1:ACB94E28E0CF7C6606086267CEA1F63A3E755F56
                                                                                                                                                                                                                                                    SHA-256:53B8D5E7FB1BD67FECE66A933D9BDBB773F14A8C04D316A2A1B00EC6DBC151DD
                                                                                                                                                                                                                                                    SHA-512:7B3886B9D0A793CCEEDB2B190523922CFEBE5C82A5201C9EFA30CA4C7F63FB75C998CC7E1BD48D5D489F16E36FC0C22BD954CB7D321B3C09B36B60629C4C9F7E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Krasnoyarsk) {.. {-9223372036854775808 22286 0 LMT}.. {-1577513486 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):375
                                                                                                                                                                                                                                                    Entropy (8bit):4.4690470842439005
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2wK1NSDm2OHroHvmdXjvWOb/MVSYyF/3MesF5XJSx0dMVSSFF8kvScy:MB862PGmdHrCvovDTMsF/CFDMx/HHbMj
                                                                                                                                                                                                                                                    MD5:5CFF42C943FFC92D16DACEB2872590A8
                                                                                                                                                                                                                                                    SHA1:AEA8B1583764BE2AF7B055BC6AFAA0E486A2E35F
                                                                                                                                                                                                                                                    SHA-256:25A8328B309B68DA85C7A800086A1E4D3C62B96AD97FEF24FC429A14C50E762B
                                                                                                                                                                                                                                                    SHA-512:27800D0401E8D2028730B9664E9489B6A5182C394C2C05509E195D4471B4ABEFC26C82E9B818E94BD5578109728CD891FFE3C156248706A50D792D12A6CD8C96
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kuala_Lumpur) {.. {-9223372036854775808 24406 0 LMT}.. {-2177477206 24925 0 SMT}.. {-2038200925 25200 0 +07}.. {-1167634800 26400 1 +0720}.. {-1073028000 26400 0 +0720}.. {-894180000 27000 0 +0730}.. {-879665400 32400 0 +09}.. {-767005200 27000 0 +0730}.. {378664200 28800 0 +08}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):669
                                                                                                                                                                                                                                                    Entropy (8bit):4.074079100812583
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2wKPLBDm2OHXoH3UTdMVSSFVM5qGeCiKaFzsBRcerUNwGvULhMXeiCs:MB862HL1mdHXC3UBMxJJo9rphTXUzHHF
                                                                                                                                                                                                                                                    MD5:489E706324960E86B6E174D913C72E02
                                                                                                                                                                                                                                                    SHA1:C7D77482C0D41F3426FC269B3B6C0575EF0E8C7E
                                                                                                                                                                                                                                                    SHA-256:6E35E560675B0B5322474900D4EC8326C504788C1F82E533B09785DEEFF092DF
                                                                                                                                                                                                                                                    SHA-512:5CEFD44656C041E59A16481E042EA914E7C003BDE6ADF5F49B57052E91F4F732A91A244BD8BC09EF5DC2640D3210DEE53882717C5C4CBD85CCE44A93B028E9C3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kuching) {.. {-9223372036854775808 26480 0 LMT}.. {-1383463280 27000 0 +0730}.. {-1167636600 28800 0 +08}.. {-1082448000 30000 1 +08}.. {-1074586800 28800 0 +08}.. {-1050825600 30000 1 +08}.. {-1042964400 28800 0 +08}.. {-1019289600 30000 1 +08}.. {-1011428400 28800 0 +08}.. {-987753600 30000 1 +08}.. {-979892400 28800 0 +08}.. {-956217600 30000 1 +08}.. {-948356400 28800 0 +08}.. {-924595200 30000 1 +08}.. {-916734000 28800 0 +08}.. {-893059200 30000 1 +08}.. {-885198000 28800 0 +08}.. {-879667200 32400 0 +09}.. {-767005200 28800 0 +08}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):173
                                                                                                                                                                                                                                                    Entropy (8bit):4.877362838821003
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFKdQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKdQ6
                                                                                                                                                                                                                                                    MD5:EA1DB4B80CC74CBA024B9BF3734B31F2
                                                                                                                                                                                                                                                    SHA1:D8131C093BCA3B378BEC606CFEB56A40CB4E246F
                                                                                                                                                                                                                                                    SHA-256:8E0C60A9AA64FB8602EDC35311F7436B04853970A21C1F6C871494A09AAD5787
                                                                                                                                                                                                                                                    SHA-512:3B57C9CCC16AA4FE71D275D5EC6A7BC1838841023EE4408158362A7E13E7F1B345F7D95006BC8D2FC270158864E286A1A9364C792F679D5803BD82148399C199
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Kuwait) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):169
                                                                                                                                                                                                                                                    Entropy (8bit):4.781739054385376
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8PWXHAIgNz+NOARL/2WFKf+WFKkvn:SlSWB9vsM3yOHAIg1AN/2wKGwKmn
                                                                                                                                                                                                                                                    MD5:55DAE27AEAA74FE822338C20B6CDFF68
                                                                                                                                                                                                                                                    SHA1:F00EB827DC29EB2063B3A0EDBC39856637C55F33
                                                                                                                                                                                                                                                    SHA-256:4308D741C83B263C7C9FB8EC692A7B7B502135E407B265B12EA7EF92523455C0
                                                                                                                                                                                                                                                    SHA-512:398EE6015C58BDBBEAB49B74833B938FD84DE1AC6D3B8D095CE772ECA980D9E93F4EBFFFFCEAE7F91E287C8CE4F94B1A078D8E1460C352B7C2018F99915838FF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Macau)]} {.. LoadTimeZoneFile Asia/Macau..}..set TZData(:Asia/Macao) $TZData(:Asia/Macau)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2217
                                                                                                                                                                                                                                                    Entropy (8bit):3.9638741177777868
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5ReCX8Iv3nhPHCvzncCHg9PHjZzH+0HDHN1aHhHNaezHBjHeHsH65H18HDH983lY:5d8u3hfCTcaOrh6qn151Wf3Bogp+nlC
                                                                                                                                                                                                                                                    MD5:B184E7403CB7168607D2C9E158F86A3B
                                                                                                                                                                                                                                                    SHA1:48B003B8F822BE979FBCB08CBDBFFC617BCF99DB
                                                                                                                                                                                                                                                    SHA-256:FBCB92CECB1CB0BC284ADC30D70C5F57B3AFC992136A0D898ABC64490BB700FB
                                                                                                                                                                                                                                                    SHA-512:D8C5C67CAEB7C670B7BD1DACC1203C4DEE4DDB16A780F502C4440997CFCFF869E86842EF87C2CD0E0B942941C02A6BC3BDAB7CEAD78B026B68F4A031173400C8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Macau) {.. {-9223372036854775808 27250 0 LMT}.. {-2056692850 28800 0 CST}.. {-884509200 32400 0 +09}.. {-873280800 36000 1 +09}.. {-855918000 32400 0 +09}.. {-841744800 36000 1 +09}.. {-828529200 32400 0 +10}.. {-765363600 28800 0 CT}.. {-747046800 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716461200 32400 1 CDT}.. {-697021200 28800 0 CST}.. {-683715600 32400 1 CDT}.. {-667990800 28800 0 CST}.. {-654771600 32400 1 CDT}.. {-636627600 28800 0 CST}.. {-623322000 32400 1 CDT}.. {-605178000 28800 0 CST}.. {-591872400 32400 1 CDT}.. {-573642000 28800 0 CST}.. {-559818000 32400 1 CDT}.. {-541674000 28800 0 CST}.. {-528368400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-498128400 32400 1 CDT}.. {-478774800 28800 0 CST}.. {-466678800 32400 1 CDT}.. {-446720400 28800 0 CST}.. {-435229200 32400 1 CDT}.. {-415258200 28800 0 CST}.. {-403158600
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2088
                                                                                                                                                                                                                                                    Entropy (8bit):3.7643610103361134
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5he9dbbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKx/y:5wv+0j6lua2Gg/3gO8UoOZU2Wc/pKo
                                                                                                                                                                                                                                                    MD5:F62A89F441C9C17EB99F64223C815651
                                                                                                                                                                                                                                                    SHA1:408C38A79E056FF9B03D0DA85114DC015CB66938
                                                                                                                                                                                                                                                    SHA-256:0C6EEEB7975A95C2B0678D137E6A735238D244A37FA11078050051511DE499FE
                                                                                                                                                                                                                                                    SHA-512:55DC72546BDC26450D5318E9D2819E32A91C27D06A7AF5432BD50F8722C69984BBAA8599055A824D2935D919F0C0AA357687DD9B47F49F213EEE21AF7458FE17
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Magadan) {.. {-9223372036854775808 36192 0 LMT}.. {-1441188192 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):243
                                                                                                                                                                                                                                                    Entropy (8bit):4.737440985553183
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2wK5XDm2OHUVoHxYQTLQTvj1kc3gEpHkH8vScHr0:MB862hTmdHsCLTI6cQe7HHA
                                                                                                                                                                                                                                                    MD5:9116C0B70AB33EC49F933EAE0238FD4B
                                                                                                                                                                                                                                                    SHA1:BA390E8FBEAF5EA6E861AFC5A51CD4DF0B422461
                                                                                                                                                                                                                                                    SHA-256:30D8AB00E32ECE51442C0310E650D89D6989E0809600EE334CB10C506D84BF9D
                                                                                                                                                                                                                                                    SHA-512:499E60E8CBDA72226BCB4E241020E62B6F88E7D3E4329D260A6536EF87C02D7D61FD1BECC47D4FF308B4EB5D3E7FFBE2EC1C96FE2DEDC09DD1D973421C5FFE1E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Makassar) {.. {-9223372036854775808 28656 0 LMT}.. {-1577951856 28656 0 MMT}.. {-1172908656 28800 0 +08}.. {-880272000 32400 0 +09}.. {-766054800 28800 0 WITA}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):421
                                                                                                                                                                                                                                                    Entropy (8bit):4.48495488773916
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB862GjmdHnCTZBCvEo6AwoucQzy4orjAbomAtoNv:5GjeCVwvB6AduXzylHAMmAa9
                                                                                                                                                                                                                                                    MD5:0FBF0ED252638DF31826C33EB3FFBFE2
                                                                                                                                                                                                                                                    SHA1:3496E4A5251A9BDF3AA4368297140780B6DBF66D
                                                                                                                                                                                                                                                    SHA-256:070D61A0E39643A700ABA89A8A4BE5733BA456958966098405E11ECDFA854D76
                                                                                                                                                                                                                                                    SHA-512:2A40E14964B357809E596DF88D8C4141ED78664BACA0A7724A7CA837EF427DC2B07C48D9DBE5787FAB0015673F5BDE002223D489334C5B91B74EEC5507A14B78
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Manila) {.. {-9223372036854775808 -57360 0 LMT}.. {-3944621040 29040 0 LMT}.. {-2229321840 28800 0 PST}.. {-1046678400 32400 1 PDT}.. {-1038733200 28800 0 PST}.. {-873273600 32400 0 JST}.. {-794221200 28800 0 PST}.. {-496224000 32400 1 PDT}.. {-489315600 28800 0 PST}.. {259344000 32400 1 PDT}.. {275151600 28800 0 PST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                    Entropy (8bit):4.805992552335358
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/2WFKvE+H+WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/2wKLewKQ3
                                                                                                                                                                                                                                                    MD5:8AEB5C3E81069F884A370714E8013F1F
                                                                                                                                                                                                                                                    SHA1:4E3DD4A84627E75E84726C0CBA72CA6801280C2B
                                                                                                                                                                                                                                                    SHA-256:011B7DE1C9F7EC241B224BC864D8AE66ACB433FBC8AD939E4DBEB12BE6390243
                                                                                                                                                                                                                                                    SHA-512:50B1DE2615AE9B4781505DC709F9D07F6221D4E6D7B61D7BDA682377EAD9807F47FF0E933B79823D0DFD9F3647A82CFC28FB41FBB2226ED1D08B76F86FEB45DC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Asia/Muscat) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7625
                                                                                                                                                                                                                                                    Entropy (8bit):3.7113086720696398
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:R3pv/7V6Aj8aZaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:R3v/AauivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                                    MD5:2ADD0DFC1F133E4D044727234251A3DC
                                                                                                                                                                                                                                                    SHA1:0D1502986258349E384017BA6CB8FA0AC424638C
                                                                                                                                                                                                                                                    SHA-256:3C3E4844C70D361893EF022D6C3C8E38B243E91D40C5A726C924355476816F25
                                                                                                                                                                                                                                                    SHA-512:70CDD53E7E44EDABF653A4F92EECBF5BB20A31DA95D65209D1CADE7DD9FC68946B8EC8829C28AE00BE5F42AAB545B9282CBBCFC5834437D6A94A179BF4FE0141
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Nicosia) {.. {-9223372036854775808 8008 0 LMT}.. {-1518920008 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {62258760
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2063
                                                                                                                                                                                                                                                    Entropy (8bit):3.718004112421892
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:526enddzXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFf:5l40yVRB7VfXucydm46I/CTxwf
                                                                                                                                                                                                                                                    MD5:513B6A2AF76DAED9002C037BEC99862F
                                                                                                                                                                                                                                                    SHA1:82D1C47BDF46B8B901C35BACACE8595C093BF5F2
                                                                                                                                                                                                                                                    SHA-256:96A445D47D834C28480D1E2036ECA4962B35AFA494C219065D4879F71C1830DB
                                                                                                                                                                                                                                                    SHA-512:2FE5AF4FA9D6AAB4FBD8E354789B82D39FA1B52394D3A0ABFBC6A30A531E0B7429A3D9AC7835A2843A6E9859E0255565F151FDFC87004ACB4EBD1AAD40BDA8A4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novokuznetsk) {.. {-9223372036854775808 20928 0 LMT}.. {-1441259328 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2121
                                                                                                                                                                                                                                                    Entropy (8bit):3.714792994893581
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:52sve20ruXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnF:5Hc40yVRB7VfXu0TKmtTTDOWQ
                                                                                                                                                                                                                                                    MD5:AC8C8D768503C8334A9FBAEF4C3A9CAB
                                                                                                                                                                                                                                                    SHA1:CA10BB99E2D7AB329229759BD4801068A3AEB6D5
                                                                                                                                                                                                                                                    SHA-256:EF799077291F6B3B19E0AEC88F224BB592FAAD09D30740F2376D3D20F2169639
                                                                                                                                                                                                                                                    SHA-512:34049B1AC4254F999C3E5AD8CB31ABF88AC2D972E20E19927F33CC59935354F92125A0342A413E64227E8AE29DDFC2FFE5F67AE538C89D8EBAD7FCA889321DFA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novosibirsk) {.. {-9223372036854775808 19900 0 LMT}.. {-1579476700 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {738090000 25200 0 +07}.. {7
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2055
                                                                                                                                                                                                                                                    Entropy (8bit):3.6912374223526396
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5abexPvO1FMnFP1FCnFHnFKqenFdDnFQgOnFxjPnFITnFonFJynFAT4TBThSv0FP:5asvjdqxph01NSvPETKmtTTDO0
                                                                                                                                                                                                                                                    MD5:3E06B20B0B62AA09FA03082FAEE4FD62
                                                                                                                                                                                                                                                    SHA1:8886EC80528ECA13D3364138BFFE92F881768169
                                                                                                                                                                                                                                                    SHA-256:2605CD1E26E4AB48BCB4399BB5B17BAD115A47F87BA3DD54B55BB50C3FE82606
                                                                                                                                                                                                                                                    SHA-512:04C1B6A898D12C8EA1B0B2F6665C870434061C63CC8F7A067BFC708E9828BA2E60104B82E2025E42D51DA2F485890C4D34EC0341EF466A7942649BE64F5EEE17
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Omsk) {.. {-9223372036854775808 17610 0 LMT}.. {-1582088010 18000 0 +05}.. {-1247547600 21600 0 +07}.. {354909600 25200 1 +07}.. {370717200 21600 0 +06}.. {386445600 25200 1 +07}.. {402253200 21600 0 +06}.. {417981600 25200 1 +07}.. {433789200 21600 0 +06}.. {449604000 25200 1 +07}.. {465336000 21600 0 +06}.. {481060800 25200 1 +07}.. {496785600 21600 0 +06}.. {512510400 25200 1 +07}.. {528235200 21600 0 +06}.. {543960000 25200 1 +07}.. {559684800 21600 0 +06}.. {575409600 25200 1 +07}.. {591134400 21600 0 +06}.. {606859200 25200 1 +07}.. {622584000 21600 0 +06}.. {638308800 25200 1 +07}.. {654638400 21600 0 +06}.. {670363200 18000 0 +06}.. {670366800 21600 1 +06}.. {686091600 18000 0 +05}.. {695768400 21600 0 +07}.. {701812800 25200 1 +07}.. {717537600 21600 0 +06}.. {733262400 25200 1 +07}.. {748987200 21600 0 +06}.. {76471200
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1664
                                                                                                                                                                                                                                                    Entropy (8bit):3.708603813141953
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:53PvalvNhQQvmRKqv0fvzQIovWdvEGvDaDv7w9hYwr:JHaBNKs6b03zB0WJEuDa77w9hYA
                                                                                                                                                                                                                                                    MD5:A3BD0C15642AE4F001F98F8E060E8374
                                                                                                                                                                                                                                                    SHA1:366F3C7FD4000AC23B79AB0FF4429371ED323B81
                                                                                                                                                                                                                                                    SHA-256:933BBCD7AE0BF59A5B4A6E0EF74C237FEEDC42E6A3AEB2158131AA70FBA6FE47
                                                                                                                                                                                                                                                    SHA-512:16D8692D3EA96D3594E6220A6989BBFBB926A66EEBEB240C4DC68BE75C69C5206659D9D341D92AE6128928FD38A5F45B445621CBBBA4E4BA8C34C3AC52BF3C08
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Oral) {.. {-9223372036854775808 12324 0 LMT}.. {-1441164324 10800 0 +03}.. {-1247540400 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {701816400 14400 0 +04}.. {701820000 18000 1 +04}.. {717544800 14400 0 +04}.. {733269600 18000 1 +04}.. {74899440
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                    Entropy (8bit):4.958543249401788
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKeHKLNM0WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKTNg
                                                                                                                                                                                                                                                    MD5:EBF01E229CC41EB8B27650A3D668EDC1
                                                                                                                                                                                                                                                    SHA1:33E1B252C1B45EAE326FCF8CC7C80C78A46F7E8D
                                                                                                                                                                                                                                                    SHA-256:DCEE88876D00396918F43DECA421B6C9B02F84B5866A2CE16E641B814B390A9F
                                                                                                                                                                                                                                                    SHA-512:80840600F37A256B8FD9933760FBAE7C13DE1E24EFD970E47BE8DEC731DFABF6D6FB76999BEEC775FF8C8B8719E94788ED7EEB04376A34C827ACB443F720F7E3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Phnom_Penh) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):369
                                                                                                                                                                                                                                                    Entropy (8bit):4.492596995768464
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2wKT5PDm2OHUeoH99xV/1kc5k/MVSSFFCLkvScH+dMVSSFL1CnF4mMz:MB862L5bmdHFCRV/6c5kMxGLkHHaMxFn
                                                                                                                                                                                                                                                    MD5:9ADB1A9E41A143A06116E24EA0A53D90
                                                                                                                                                                                                                                                    SHA1:6E50B549E1A705C0090BD5EDE26F7DED78CDF71A
                                                                                                                                                                                                                                                    SHA-256:AC8370AEDF5FE3FE1E80710CE117DEE23815BE377D418E4B4F3259A1930E8DBF
                                                                                                                                                                                                                                                    SHA-512:92790B20B960AC518AB2E18F902C6E0BA887F268909F5571CAC1068F5E719CCF6943AE6902DA1B683E170658B5E7BE06C6A187C1C0A652DD052D5BD0B2A7B84D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pontianak) {.. {-9223372036854775808 26240 0 LMT}.. {-1946186240 26240 0 PMT}.. {-1172906240 27000 0 +0730}.. {-881220600 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 28800 0 WITA}.. {567964800 25200 0 WIB}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):273
                                                                                                                                                                                                                                                    Entropy (8bit):4.709411633376997
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2wK8cE4SDm2OHnNoH9Aw8vmVuT0vjLtcjviov:MB8620cExmdHnNCGv2Ezv
                                                                                                                                                                                                                                                    MD5:727BBC1A1662B500F616F544A484F213
                                                                                                                                                                                                                                                    SHA1:93C1D902D9D4AA4197C7D16C61FB784AC01D0DE5
                                                                                                                                                                                                                                                    SHA-256:29BA17F756F5C0BBA30FEBF44E620504D04921C832BD1CB56E1B60EF288B57DF
                                                                                                                                                                                                                                                    SHA-512:C3C91E2F180109FF33E6491722F679A1B8DCE8CD31DE006D7FF2CBE270C008E927507C953641D28EE77D139BBEA54DEA1B7DBD6C30B208DDAB1B58756C32AC02
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pyongyang) {.. {-9223372036854775808 30180 0 LMT}.. {-1948782180 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-768646800 32400 0 KST}.. {1439564400 30600 0 KST}.. {1525446000 32400 0 KST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):176
                                                                                                                                                                                                                                                    Entropy (8bit):4.851251407399968
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2WFKK3ovXMXGm2OHPFV4YoHsQKb3VvVsRYovFFF3FRVGsWr:SlSWB9eg/2wKK3yXDm2OHoYoHxcvSNFS
                                                                                                                                                                                                                                                    MD5:CBA9635133F88AD3B27E23B95430C27C
                                                                                                                                                                                                                                                    SHA1:5E41232EC03BBC71B522F58CB2D05E6BFFFF1A75
                                                                                                                                                                                                                                                    SHA-256:18CCA69F933795CE3F7DB31506EFC063E6CE1DFDCAB32AA387C398456D7F7E1F
                                                                                                                                                                                                                                                    SHA-512:D7C43F1F9ADA54C914ADB3CB2C9063EB7044089CFC7755ACFD08828CDEBA3C116AE2BE916ABE5D561E63699B921BC52636DD0BBC2C4304F813616D320D7DDAAF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qatar) {.. {-9223372036854775808 12368 0 LMT}.. {-1577935568 14400 0 +04}.. {76190400 10800 0 +03}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1668
                                                                                                                                                                                                                                                    Entropy (8bit):3.7299735983334195
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5DwvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQA:BMaBNKs6b03zB0WJEuDa7sFZiKWaN6TE
                                                                                                                                                                                                                                                    MD5:F5DBE4E72FA5AB0019CC98C8E21EC86E
                                                                                                                                                                                                                                                    SHA1:27ECB901AA07C18EA7F38235E8EFE0B1635FEFBC
                                                                                                                                                                                                                                                    SHA-256:4191629B874C988291E8FD13E675A3ED685D677F6541313975FC4610E47F1DCD
                                                                                                                                                                                                                                                    SHA-512:D5EFD4EFFFFE2E41909AEB7B67BD1FA6FAF4B8E9AC645518D5B33BD1B3C5084F59D47D4ED052E0D4B9F9989BDDBA3AECB3D1E67F5237914D24C01F9C95242396
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qostanay) {.. {-9223372036854775808 15268 0 LMT}.. {-1441167268 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {7489
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1670
                                                                                                                                                                                                                                                    Entropy (8bit):3.734572151642808
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5NvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWgvNSvTqvIQvyovklvqQX0:TaBNKs6b03zB0WJEuDa7sFZiKWcN6Tir
                                                                                                                                                                                                                                                    MD5:026EC6E479EC006C4398288362254680
                                                                                                                                                                                                                                                    SHA1:24AD03DD21DA394B3423D27211955BFD694F8E73
                                                                                                                                                                                                                                                    SHA-256:CD6B067AA3EF6935B4E89CA36E6A03FCB97F1E0EE61A7B5D46C06BF4DE140774
                                                                                                                                                                                                                                                    SHA-512:023AC55E118F13A31CE996C7BA155C90D47DEB6C223EEB3C0EE7B702871FF0CCA13CDF61D65FDDABE41B888CD7A74274AA5730059CC5688F8ED4DDBF8FE4ECA4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qyzylorda) {.. {-9223372036854775808 15712 0 LMT}.. {-1441167712 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {701812800 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):174
                                                                                                                                                                                                                                                    Entropy (8bit):4.812955128020714
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8nv3vXHAIgNnDA6RL/2WFK02KQMFfh4WFKsyn:SlSWB9vsM3yHvPHAIg15N/2wK0GEJ4wy
                                                                                                                                                                                                                                                    MD5:BD3F294F1EDDD21467E980C9F5A0E7DE
                                                                                                                                                                                                                                                    SHA1:11A3FC3E4489C18BDF9BFFB4C44615559D9DD99D
                                                                                                                                                                                                                                                    SHA-256:E4D2C38D8E7377A528291A88129CDAC40CA4D40A5F1CD8ADB98228527556906E
                                                                                                                                                                                                                                                    SHA-512:FA5FD600627793EABB83C1066BE246A47BCCE1FC57830596B9C0CDE8901B949AF178ABDE876C3B73CC3751312E8A4C03C390888B0B5A9669F511344143F83073
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Yangon)]} {.. LoadTimeZoneFile Asia/Yangon..}..set TZData(:Asia/Rangoon) $TZData(:Asia/Yangon)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):148
                                                                                                                                                                                                                                                    Entropy (8bit):4.973311159904374
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2WFK814PMXGm2OHFukeoHqUi9VssWYcv:SlSWB9eg/2wK81GDm2OHF7eoHvi9V1Wr
                                                                                                                                                                                                                                                    MD5:AD3236CFF141732831732357AB181EE3
                                                                                                                                                                                                                                                    SHA1:EAF51A63898A2048EA5FBE9BA4C001EEE37FFDB2
                                                                                                                                                                                                                                                    SHA-256:411E31D09FFA48E44169C42661AE2F7FC142460BCAA216837D8C4740983CA7BD
                                                                                                                                                                                                                                                    SHA-512:6CA2D89C02568580786BE98A863453ADCF4D21CAC52E5B44C4F7A05E76D29AEB3E28E353D6FB758BB553DBC8F35389462B388F61E94C68F5DB50A3E8C429336D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Riyadh) {.. {-9223372036854775808 11212 0 LMT}.. {-719636812 10800 0 +03}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):188
                                                                                                                                                                                                                                                    Entropy (8bit):4.946090704619887
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8I65eV5XHAIgN2h6560ARL/2WFKwJ6h4WFK365ey:SlSWB9vsM3yJAVJHAIgA4k0AN/2wKl4i
                                                                                                                                                                                                                                                    MD5:0766480A295525EE5D65F1ED32094858
                                                                                                                                                                                                                                                    SHA1:7A2D68E1009DDD809A4A700931456C617DCD343A
                                                                                                                                                                                                                                                    SHA-256:C695981A0DF691C3F4509999FBC52858ADC75024CCCBDEFBE1094FED17E809E4
                                                                                                                                                                                                                                                    SHA-512:A21536FB61A64E953E8D6414FF0AEF1BC7E68A33C5DCF7090517A91FC449B96A93A4FBDF2C00682540D1193FDB29603349F5BDB455FD90045FDBCA61247A9860
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ho_Chi_Minh)]} {.. LoadTimeZoneFile Asia/Ho_Chi_Minh..}..set TZData(:Asia/Saigon) $TZData(:Asia/Ho_Chi_Minh)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2117
                                                                                                                                                                                                                                                    Entropy (8bit):3.7276904131666577
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5q+3Vv+0j6lua2Gg/3gO8UoflcXRDhUBAc+:YxIa2GOT8tiXBC6c+
                                                                                                                                                                                                                                                    MD5:295D51B8FBBE890C97637687B8F32322
                                                                                                                                                                                                                                                    SHA1:7BB72B0EC783898DDF625D275E3BBB964D1693FB
                                                                                                                                                                                                                                                    SHA-256:D7D0EA5CEF908442AB0D777A4B097BED18540CD5280FF63F33DD989E27E72908
                                                                                                                                                                                                                                                    SHA-512:9B3E3BA01EAE38A00B0EE8A8FB17191CB4ED2EE9E46AE06403BA8C1193804764C86599840DC03E0C6A631456E1BE2BC560BDF6CF0450068EF78A6E494041326C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Sakhalin) {.. {-9223372036854775808 34248 0 LMT}.. {-2031039048 32400 0 +09}.. {-768560400 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):879
                                                                                                                                                                                                                                                    Entropy (8bit):3.9460497720710506
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5t8eZd7QvalvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKT10Sv6r:5MvalvNhQQvmRKqv0fvzQIovWdvEGvDO
                                                                                                                                                                                                                                                    MD5:10A758996B0DF756E520541BEA9B7D75
                                                                                                                                                                                                                                                    SHA1:137E5FD4E00CFA4B3939EF11868862B7F93D87CD
                                                                                                                                                                                                                                                    SHA-256:35E4B905723891281D9A6A0A1FD3760A3A48136E1419C686BE31ACE83BF7AA9D
                                                                                                                                                                                                                                                    SHA-512:7E32661731EAB2ED8C387533ACCB4853F5B6225BAC11E93247E7B06D7AA856E6A665F63718BFE395CFD00F80A4C16789D7097FFA8DAD88B1D707BF9C155C1D4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Samarkand) {.. {-9223372036854775808 16073 0 LMT}.. {-1441168073 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):985
                                                                                                                                                                                                                                                    Entropy (8bit):4.121802167517286
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5AemgvHzF+zg2c+z3NGmJhIUfqII8yHg/zoD:5F/nfWUBISHg/G
                                                                                                                                                                                                                                                    MD5:A1DE6975DEA70D7241B5B3C43E1EA3AA
                                                                                                                                                                                                                                                    SHA1:35EE563A2BCA77C761F7E878997763EA8D258040
                                                                                                                                                                                                                                                    SHA-256:C4F82C94650572FE4D03BC1FE54CED8F4BF55DFBEE855D52DE3EA6378240AF93
                                                                                                                                                                                                                                                    SHA-512:1639B0609115DBEA6A381986A732A5CA1523952AEF84843B4D714D5B2FF40B16C4166D8D60D31D4FC2C2BA34DED1F6DB39474336195603562265BDBF71687696
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Seoul) {.. {-9223372036854775808 30472 0 LMT}.. {-1948782472 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-767350800 32400 0 KST}.. {-681210000 36000 1 KDT}.. {-672228000 32400 0 KST}.. {-654771600 36000 1 KDT}.. {-640864800 32400 0 KST}.. {-623408400 36000 1 KDT}.. {-609415200 32400 0 KST}.. {-588848400 36000 1 KDT}.. {-577965600 32400 0 KST}.. {-498128400 30600 0 KST}.. {-462702600 34200 1 KDT}.. {-451733400 30600 0 KST}.. {-429784200 34200 1 KDT}.. {-418296600 30600 0 KST}.. {-399544200 34200 1 KDT}.. {-387451800 30600 0 KST}.. {-368094600 34200 1 KDT}.. {-356002200 30600 0 KST}.. {-336645000 34200 1 KDT}.. {-324552600 30600 0 KST}.. {-305195400 34200 1 KDT}.. {-293103000 30600 0 KST}.. {-264933000 32400 0 KST}.. {547578000 36000 1 KDT}.. {560883600 32400 0 KST}.. {579027600 36000 1 KDT}.. {592333200 32400 0 KST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):981
                                                                                                                                                                                                                                                    Entropy (8bit):4.16042656890735
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5Te3vvZJzHjwH6kHp7FH32AzHjZBHNHlQHuHxmHUjH6zHj2HBHeC:5ovZZO7lLpT24
                                                                                                                                                                                                                                                    MD5:A266AA43A84FD5E4890BC77AA4E240D0
                                                                                                                                                                                                                                                    SHA1:CD88C5D451CD7D3F50C9B36FDD47C84D20377441
                                                                                                                                                                                                                                                    SHA-256:3AABB42D9EFE95D906B7F34640E7815919A1A20979EBB6EC1527FCAA3B09B22A
                                                                                                                                                                                                                                                    SHA-512:13AE48F58C9AF24002F0FE4F28BF96B10EE0ED293E0DE9D29BCEBAAE102B2EA818F42CA4069544A254C95444A48604EC57E6AB2BEBDA4B5E72C82B49E61AD0A0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Shanghai) {.. {-9223372036854775808 29143 0 LMT}.. {-2177481943 28800 0 CST}.. {-1600675200 32400 1 CDT}.. {-1585904400 28800 0 CST}.. {-933667200 32400 1 CDT}.. {-922093200 28800 0 CST}.. {-908870400 32400 1 CDT}.. {-888829200 28800 0 CST}.. {-881049600 32400 1 CDT}.. {-767869200 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-650016000 28800 0 CST}.. {515527200 32400 1 CDT}.. {527014800 28800 0 CST}.. {545162400 32400 1 CDT}.. {558464400 28800 0 CST}.. {577216800 32400 1 CDT}.. {589914000 28800 0 CST}.. {608666400 32400 1 CDT}.. {621968400 28800 0 CST}.. {640116000 32400 1 CDT}.. {653418000 28800 0 CST}.. {671565600 32400 1 CDT}.. {684867600 28800 0 CST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):372
                                                                                                                                                                                                                                                    Entropy (8bit):4.436676898144829
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2wKfbSDm2OHxdoHvm5vWOb/MVSYyF/3MesF5XJSx0dMVSSFF8kvScHS:MB862nbGmdHDCvsvDTMsF/CFDMx/HHbe
                                                                                                                                                                                                                                                    MD5:C3D13D921E4C6E475910E5080B761C32
                                                                                                                                                                                                                                                    SHA1:8C5AE73C4098D03908E5D567FD7C4D827601D718
                                                                                                                                                                                                                                                    SHA-256:05C76B58A4E356FD358E24FBC71FAE98DCB18C441C8D8CBB13A18D4F6E406062
                                                                                                                                                                                                                                                    SHA-512:3A620597469D31577ECAAA098C95C244F0C288ABACE9E8964D8641154C1893967EFBD7211A41751D0D4CC1B0B9A2286F11738EFB7D01F110A4826BBE1844A2EA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Singapore) {.. {-9223372036854775808 24925 0 LMT}.. {-2177477725 24925 0 SMT}.. {-2038200925 25200 0 +07}.. {-1167634800 26400 1 +0720}.. {-1073028000 26400 0 +0720}.. {-894180000 27000 0 +0730}.. {-879665400 32400 0 +09}.. {-767005200 27000 0 +0730}.. {378664200 28800 0 +08}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2064
                                                                                                                                                                                                                                                    Entropy (8bit):3.7913177223006698
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5HJeidmbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxwy:5HSv+0j6lua2Gg/3gO8UoOZU2Wc/pKf
                                                                                                                                                                                                                                                    MD5:B4FA38E884A85F6BD47C8BB02BB0500C
                                                                                                                                                                                                                                                    SHA1:1DD135B79CC0D81C048D7B2C6BE0CF71171DD19E
                                                                                                                                                                                                                                                    SHA-256:705D6D8360C2DCD51E909E39E1910FE876145220D151031612DA36B247207395
                                                                                                                                                                                                                                                    SHA-512:2D32AAAF1BCC865B5F2810BFE0FB82BE98140BB5F2ECA1DA7FD148A3074DA127B81242F17B8BA9C9E259B61CBB123FD1513CCE6A85C8D7679ADFC0D689B552BB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Srednekolymsk) {.. {-9223372036854775808 36892 0 LMT}.. {-1441188892 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1344
                                                                                                                                                                                                                                                    Entropy (8bit):4.062084847879695
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5X2eIvZPzGzHjZBHNHlQHKn3HnHNd9HiHkHBHaHLHMtyH9Qm+zHFOzHZ32HZvHiR:5Xi1ypBvt1mwO3Kq46T
                                                                                                                                                                                                                                                    MD5:AECA800C8F2A679D0B19E5BB90AFD858
                                                                                                                                                                                                                                                    SHA1:2C7DCEB709F9A4312C511971FE1E6A9DC1FBD0E8
                                                                                                                                                                                                                                                    SHA-256:389C9D3EE2970665D0D8C5CB61B8B790C5FBDDC0DF0BF2B9753046F5953A477F
                                                                                                                                                                                                                                                    SHA-512:C2D6BB4FEB5848D0704647D26F94C0BD8CD7E834AA2187EC9C877E80157E9CC225BBA3BECEE0148894C8639105D292AB50EE95830992BF357C632ACF001E020F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Taipei) {.. {-9223372036854775808 29160 0 LMT}.. {-2335248360 28800 0 CST}.. {-1017820800 32400 0 JST}.. {-766224000 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-639133200 28800 0 CST}.. {-620812800 32400 1 CDT}.. {-607597200 28800 0 CST}.. {-589276800 32400 1 CDT}.. {-576061200 28800 0 CST}.. {-562924800 32400 1 CDT}.. {-541760400 28800 0 CST}.. {-528710400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-497174400 32400 1 CDT}.. {-478688400 28800 0 CST}.. {-465638400 32400 1 CDT}.. {-449830800 28800 0 CST}.. {-434016000 32400 1 CDT}.. {-418208400 28800 0 CST}.. {-402480000 32400 1 CDT}.. {-386672400 28800 0 CST}.. {-370944000 32400 1 CDT}.. {-355136400 28800 0 CST}.. {-3394080
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):878
                                                                                                                                                                                                                                                    Entropy (8bit):3.9280321712564845
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5geQqdNRvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10Sv6r:5+EvdJqxiF0rvK50Sv6r
                                                                                                                                                                                                                                                    MD5:DB59DB8E401E12917B7367D5604D3DE6
                                                                                                                                                                                                                                                    SHA1:7CC7C5C1DB551BD381B833C81746201D36BC59A9
                                                                                                                                                                                                                                                    SHA-256:4445F3F892C7267A6867009CC1A3F0B0548D0240408375A9D15360B28993C2A9
                                                                                                                                                                                                                                                    SHA-512:2C7AE63C408A9F06F973AAC16845E1DBE92D15A421BBBE420914F21155AD5E57CD058D7E4427E43185E023D2FF475EBF9D74003ECEF004FF4E5F9D5681ADFB80
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tashkent) {.. {-9223372036854775808 16631 0 LMT}.. {-1441168631 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1729
                                                                                                                                                                                                                                                    Entropy (8bit):3.6815162494646034
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5yBeqvIdZlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPqUsx9Ul4N:5MmsUf8mFpNWFnytO6VnYK
                                                                                                                                                                                                                                                    MD5:C376C9ED66F6CC011E063D3E8E0DCED1
                                                                                                                                                                                                                                                    SHA1:13C6345F8CB0EC79FE7C78B156C5737BCB66E49E
                                                                                                                                                                                                                                                    SHA-256:B637BB0E49144C717E99E93540CB2C4D3695D63B91FE42547F2F0AA006498693
                                                                                                                                                                                                                                                    SHA-512:FD60192CBEDC91C5D6B3B5E6F19DEDCAE14DCF48DCAE6D4865A8F0BBDC01CBF8DAAE92C4C46C353AF5B3EEE36CCC87B23F193DDF221132F5404C42507B708364
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tbilisi) {.. {-9223372036854775808 10751 0 LMT}.. {-2840151551 10751 0 TBMT}.. {-1441162751 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {694213200 10800 0 +03}.. {701816400 14400 1 +03}.. {717537600 10800 0 +03}.. {733266000 14400 1 +03}.. {748
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7250
                                                                                                                                                                                                                                                    Entropy (8bit):3.5278500339429972
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:z73zxgC3kvOR0xV1oLp9ZUj8nZjcJ5NIOFVp7ufbIL74f6IQTExJQtcAL:vryO2H1oLp9aQZyDmIVEPW
                                                                                                                                                                                                                                                    MD5:359B270670A5FF61BBCE3D07F1BAA5AB
                                                                                                                                                                                                                                                    SHA1:5B6D01C931D31D92299EE4455F76E69EB0C25A96
                                                                                                                                                                                                                                                    SHA-256:A78655218A749F4ABCA436BE818E84D3277220FF3E69BE20A786AADF8AC744F9
                                                                                                                                                                                                                                                    SHA-512:DFB0C7452AF6124A3742042CD97E7B9C0A84A4E338E00AF6DD66C971BC4D1324D3947A3A8601778F026E50367D942C10513FA1D73742E7006E91BF35E90260BF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tehran) {.. {-9223372036854775808 12344 0 LMT}.. {-1704165944 12344 0 TMT}.. {-757394744 12600 0 +0330}.. {247177800 14400 0 +04}.. {259272000 18000 1 +04}.. {277758000 14400 0 +04}.. {283982400 12600 0 +0330}.. {290809800 16200 1 +0330}.. {306531000 12600 0 +0330}.. {322432200 16200 1 +0330}.. {338499000 12600 0 +0330}.. {673216200 16200 1 +0330}.. {685481400 12600 0 +0330}.. {701209800 16200 1 +0330}.. {717103800 12600 0 +0330}.. {732745800 16200 1 +0330}.. {748639800 12600 0 +0330}.. {764281800 16200 1 +0330}.. {780175800 12600 0 +0330}.. {795817800 16200 1 +0330}.. {811711800 12600 0 +0330}.. {827353800 16200 1 +0330}.. {843247800 12600 0 +0330}.. {858976200 16200 1 +0330}.. {874870200 12600 0 +0330}.. {890512200 16200 1 +0330}.. {906406200 12600 0 +0330}.. {922048200 16200 1 +0330}.. {937942200 12600 0 +0330}.. {953584200 16200 1
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):4.876713308636272
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/2WFK+TT52WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/2wKsswKR
                                                                                                                                                                                                                                                    MD5:40B15013485EE2138A3DCB915F9121E7
                                                                                                                                                                                                                                                    SHA1:3ADBE38686C7CA1FDE3DDD12BE908F39BFD1E228
                                                                                                                                                                                                                                                    SHA-256:07537A30E6236D9E334DAFD5C4D352D25FDEF95D6DC7496F5D93EFAB74D9EBB1
                                                                                                                                                                                                                                                    SHA-512:DA3B7B44B3BEF07CA8AA5253BF684A838181D8A15D7CCF0447A6B5F5BAE28D155CF65BCFB6286EB36C0B9F4FDD1FE862A3297ADB6FC33532B9F766334283D725
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Asia/Tel_Aviv) $TZData(:Asia/Jerusalem)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):176
                                                                                                                                                                                                                                                    Entropy (8bit):4.906503135441824
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kNZ4WXHAIgNqFNKARL/2WFK9Z752WFKvNZovn:SlSWB9vsM3ykZ42HAIgc3KAN/2wKf126
                                                                                                                                                                                                                                                    MD5:081862B6FB33389BEC9B0E6B500AA342
                                                                                                                                                                                                                                                    SHA1:AF9467BB87C4C28921DF62A87B81223052F9FF4A
                                                                                                                                                                                                                                                    SHA-256:37459C17B59639DF62B3F3943751902CE6AAF1F11B7630069DB45052EBEFB5B9
                                                                                                                                                                                                                                                    SHA-512:CAF6F1C928528C4471229A2EF2944623545626532986628E6CE38884535286A0B38BA88C1A295E8B11322475D6BFAC61BF89786A76330C1A0C729339A3532BAF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Thimphu)]} {.. LoadTimeZoneFile Asia/Thimphu..}..set TZData(:Asia/Thimbu) $TZData(:Asia/Thimphu)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                    Entropy (8bit):4.887493603495978
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2WFKvNZJMXGm2OHEQUTFnoHqVaJKuc/v6Q61V9gmZVFSTVV:SlSWB9eg/2wKVZJDm2OHEfnoHDKuc/SC
                                                                                                                                                                                                                                                    MD5:F239452984CCA9F23E97A880652C39E6
                                                                                                                                                                                                                                                    SHA1:52D25282D03B79960F152D21E7492EE26DAEBBAA
                                                                                                                                                                                                                                                    SHA-256:B797C74E3840298C3CD8149FC8AA4BCE839EFE79E7C3310986FF23C965607929
                                                                                                                                                                                                                                                    SHA-512:1044BEDAE04FCA7BD62937AFCE70F6C447583A90DD1596C3029A64A8251E3F73C106F4D940548DD38E895D67FEFDCD196B257E11437DEB399085EE80C345AA50
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Thimphu) {.. {-9223372036854775808 21516 0 LMT}.. {-706341516 19800 0 +0530}.. {560025000 21600 0 +06}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):388
                                                                                                                                                                                                                                                    Entropy (8bit):4.470556147950505
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB862ymdHOx5CvAoK3zoiIxtoFDIe+zT0agbov:5yeOCvARzzCOVa/gby
                                                                                                                                                                                                                                                    MD5:3CCC15B63A882DB1B7459A51CD1C8165
                                                                                                                                                                                                                                                    SHA1:77A3EFE6E4EE524B9EC6F51593DD7521FD7B8DAD
                                                                                                                                                                                                                                                    SHA-256:3DA522FA88541A375D53F30A0B62DC4A305FA0315FEE534B7998C9E0A239450A
                                                                                                                                                                                                                                                    SHA-512:15238E96DABAB5D2B9FFD25B3F50417ED32205FA69239D6F6B28DA97A378D669FD409164964D0DD2A5B1D795C8F60E8D4EB15924046348C3D6010646A536E07C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tokyo) {.. {-9223372036854775808 33539 0 LMT}.. {-2587712400 32400 0 JST}.. {-683802000 36000 1 JDT}.. {-672310800 32400 0 JST}.. {-654771600 36000 1 JDT}.. {-640861200 32400 0 JST}.. {-620298000 36000 1 JDT}.. {-609411600 32400 0 JST}.. {-588848400 36000 1 JDT}.. {-577962000 32400 0 JST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2116
                                                                                                                                                                                                                                                    Entropy (8bit):3.695316005718174
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5CeLz/XJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEno:5H040yVRB7VfXucydm4IqtTTDOS
                                                                                                                                                                                                                                                    MD5:E95DE93CBCE72C5E02D7ECFE94C96308
                                                                                                                                                                                                                                                    SHA1:59A49EBFE544D97545BADFEFE716BB5659C64C20
                                                                                                                                                                                                                                                    SHA-256:6B64A01D0F0B5EC7A1410C3BD6883BA7CC133E9F073D40E8BFECE037E3A3FA24
                                                                                                                                                                                                                                                    SHA-512:9E33DC9C1C6D60F3226263C484AF46A14AAB31F838516A0D69BA08F8F416EF10D09697E8D7ABAC1CE1F5BCE8AB0C2635D99FBE70C89ECC268DED0DCE89E67466
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tomsk) {.. {-9223372036854775808 20391 0 LMT}.. {-1578807591 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7647084
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):186
                                                                                                                                                                                                                                                    Entropy (8bit):4.897140749162557
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8pYFfXHAIgNzGRRL/2WFKPQOrFJ4WFKov:SlSWB9vsM3yWFPHAIg0RN/2wKPQOrFJD
                                                                                                                                                                                                                                                    MD5:F6AE33D706C36FDD8A21F44AD59F5607
                                                                                                                                                                                                                                                    SHA1:94D6EC7A437249AEBE2FA4AF8AFB029A620368C0
                                                                                                                                                                                                                                                    SHA-256:732751845ACEDBFFD3C6170F4B94CB20B25BFDCFCC5EEA19F4BE439F5C5B573A
                                                                                                                                                                                                                                                    SHA-512:2314AB2B154887842211C9A570BC1323D9B4375FF60C96296835DB001E8A277CA62D40B8562BC34EDDF281D96D5325640B79F7907558C6E0319C7D2A76BE239C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Makassar)]} {.. LoadTimeZoneFile Asia/Makassar..}..set TZData(:Asia/Ujung_Pandang) $TZData(:Asia/Makassar)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1590
                                                                                                                                                                                                                                                    Entropy (8bit):3.7728141273024374
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5IerIvusF7cCGK6zoCjZte3kzMjsBw0oZzlL98oysHqGzJvqE+ksabzdX+YjL:5VujmUCei46oljFC67
                                                                                                                                                                                                                                                    MD5:A4647294401D2B54ABAA8E509BF05A6F
                                                                                                                                                                                                                                                    SHA1:BF804CC38996D7715E3BA9BAD715D7ADBED781B9
                                                                                                                                                                                                                                                    SHA-256:A56A26981163A717CF388A423CFE7A2BAD1BE8652BE2E338670CBC0C0A70E5E9
                                                                                                                                                                                                                                                    SHA-512:B43157FABDE016FA6636CAB7B06CC1DEA53526B42FB46BB41DC4B7E48188D191C325BEF0D170B125E885F321C4316746A8D478D798828E2DC4A51C71DA4A610C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ulaanbaatar) {.. {-9223372036854775808 25652 0 LMT}.. {-2032931252 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 32400 1 +08}.. {433782000 28800 0 +08}.. {449596800 32400 1 +08}.. {465318000 28800 0 +08}.. {481046400 32400 1 +08}.. {496767600 28800 0 +08}.. {512496000 32400 1 +08}.. {528217200 28800 0 +08}.. {543945600 32400 1 +08}.. {559666800 28800 0 +08}.. {575395200 32400 1 +08}.. {591116400 28800 0 +08}.. {606844800 32400 1 +08}.. {622566000 28800 0 +08}.. {638294400 32400 1 +08}.. {654620400 28800 0 +08}.. {670348800 32400 1 +08}.. {686070000 28800 0 +08}.. {701798400 32400 1 +08}.. {717519600 28800 0 +08}.. {733248000 32400 1 +08}.. {748969200 28800 0 +08}.. {764697600 32400 1 +08}.. {780418800 28800 0 +08}.. {796147200 32400 1 +08}.. {811868400 28800 0 +08}.. {828201600 32400 1 +08}.. {843922800 28800 0 +08}.. {859
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                    Entropy (8bit):4.728285544456033
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8TcXkXHAIgNrfcXORL/2WFKhrMEBQWFKucXB:SlSWB9vsM3yXHAIgTN/2wKhrMEewKX
                                                                                                                                                                                                                                                    MD5:D2EAEA6182FB332CAA707B523F6C8A9D
                                                                                                                                                                                                                                                    SHA1:3BFC654E2B3BCF902AF41AEEC46772C84FFF3890
                                                                                                                                                                                                                                                    SHA-256:D17FDAF17B3DAC3A1310E2332F61585598185E64CED799ABD68249EB5B698591
                                                                                                                                                                                                                                                    SHA-512:E16BEE28BFE3AFFFE6F0025C09D0D65001F38D5045AAB1B554E4D3A66A88273F985B7BAA11F8D26E76E5ABC9F559E3E4B794CC939AAD5FF012A5A47924D08CB3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ulaanbaatar)]} {.. LoadTimeZoneFile Asia/Ulaanbaatar..}..set TZData(:Asia/Ulan_Bator) $TZData(:Asia/Ulaanbaatar)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):149
                                                                                                                                                                                                                                                    Entropy (8bit):5.006390440264841
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2WFKjhfMXGm2OHEVPoHsWA0GVFSTVVn:SlSWB9eg/2wKjJDm2OHEVPoH3A0CUX
                                                                                                                                                                                                                                                    MD5:D6245CAAEC9BA2579F4CEFFF196A9369
                                                                                                                                                                                                                                                    SHA1:4D182953F2CEEFF3583265F977B14F40C1A2FB43
                                                                                                                                                                                                                                                    SHA-256:C445B8030DEDDDED0AFF5CC692CC323B63BE8C14BBD42DC3FDE90AD4F9D14785
                                                                                                                                                                                                                                                    SHA-512:A32C477B6FAA79247907D1C4E2DF400B05AF4B529277C4CE12B33097872311E3F579115DC8CBA93DAC936928FD574414F3473A9CB7C8E85AB57CCA57489B60F8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Urumqi) {.. {-9223372036854775808 21020 0 LMT}.. {-1325483420 21600 0 +06}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2058
                                                                                                                                                                                                                                                    Entropy (8bit):3.773734429231407
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5petrlfgLv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxKG:5Ysv+0j6lua2Gg/3gO8UoOZU2Wc/pKF
                                                                                                                                                                                                                                                    MD5:5ADD78E4AFCBA913D078A8790861A2DE
                                                                                                                                                                                                                                                    SHA1:BB63A762D5D76C0FD3CB9AB2BCDE95718E1C99EB
                                                                                                                                                                                                                                                    SHA-256:9D639C0FC69B3BEEBC96969092F9590EB48E7946E901B225BF245E165973B9A8
                                                                                                                                                                                                                                                    SHA-512:7C2418FD1F96F101B83E2ABDF2551405C6E429DBBF30A2FA7CD2477E2CE1CEEBB790C51B28AEFF043BA7A7A914CEF3C812668058D69225B9FE9475C56508453D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ust-Nera) {.. {-9223372036854775808 34374 0 LMT}.. {-1579426374 28800 0 +08}.. {354898800 43200 0 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {764694000 43200 1 +12}.. {780418
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):179
                                                                                                                                                                                                                                                    Entropy (8bit):4.858039387006872
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKgTjEHp4WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKgsX
                                                                                                                                                                                                                                                    MD5:D23A09C84A5368FBB47174BC0A460D14
                                                                                                                                                                                                                                                    SHA1:045A72FEA79C75E5F0029BD110E33A022C57DFAB
                                                                                                                                                                                                                                                    SHA-256:18F5E4FE8247F676278AC5F1912AC401DC48DF5B756D22E76FF1CFA702F88DA7
                                                                                                                                                                                                                                                    SHA-512:404EABC2FC162E18C678CED063249C7FF4C28653880EA1903CE846FD191CD1C5B61E0610736F250B79BBAC768B1AFD6B9A8824D56D74591A95D7301B47D48387
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Vientiane) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2062
                                                                                                                                                                                                                                                    Entropy (8bit):3.7094518963173035
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:56beOUYQ7FyDy3le3i96VwAmnuBNuTw6vl9O8nfipRkwhUZDAcD:56cYQBIy343dVNUIukElcXRDhUBAcD
                                                                                                                                                                                                                                                    MD5:5C0C094B088D0212182E7B944197D4FE
                                                                                                                                                                                                                                                    SHA1:CF43A511FE9CD295207DF350704462E09D4D5278
                                                                                                                                                                                                                                                    SHA-256:2558C96E25359C72F168DAC6FB3C16C54F8FD7D0724EEB1671156D4A1F42AC6C
                                                                                                                                                                                                                                                    SHA-512:5D659EBDC8C2B06C964B083ECC78B4370A4658590D83F020CD23910C44E2D8DAFE69F61E8EB569E1905E89F38CD03ABE6B92F6CE36CF0B1EE0732A7645AFA65D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Vladivostok) {.. {-9223372036854775808 31651 0 LMT}.. {-1487321251 32400 0 +09}.. {-1247562000 36000 0 +11}.. {354895200 39600 1 +11}.. {370702800 36000 0 +10}.. {386431200 39600 1 +11}.. {402238800 36000 0 +10}.. {417967200 39600 1 +11}.. {433774800 36000 0 +10}.. {449589600 39600 1 +11}.. {465321600 36000 0 +10}.. {481046400 39600 1 +11}.. {496771200 36000 0 +10}.. {512496000 39600 1 +11}.. {528220800 36000 0 +10}.. {543945600 39600 1 +11}.. {559670400 36000 0 +10}.. {575395200 39600 1 +11}.. {591120000 36000 0 +10}.. {606844800 39600 1 +11}.. {622569600 36000 0 +10}.. {638294400 39600 1 +11}.. {654624000 36000 0 +10}.. {670348800 32400 0 +10}.. {670352400 36000 1 +10}.. {686077200 32400 0 +09}.. {695754000 36000 0 +11}.. {701798400 39600 1 +11}.. {717523200 36000 0 +10}.. {733248000 39600 1 +11}.. {748972800 36000 0 +10}.. {7
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2058
                                                                                                                                                                                                                                                    Entropy (8bit):3.7081033128260934
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5h+r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2j:K5PhtjLiII2ZFlgm
                                                                                                                                                                                                                                                    MD5:E43E5F0EA7C4575525BAB130984DCDCC
                                                                                                                                                                                                                                                    SHA1:2D715749469FEA51A8E25D1F4F8DC4FF9178817D
                                                                                                                                                                                                                                                    SHA-256:3BEF13638C46F16435D326C675907E61BB68C8173153CED3359E983BE0E413E5
                                                                                                                                                                                                                                                    SHA-512:27954FEC865031BC363CFDE94E97B3B19836A6F777646EA4AAB12ECCAEE6D60A0C690711EA192B917AC717F94A01D1EF64BAE97DF968069CC12415971B070498
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yakutsk) {.. {-9223372036854775808 31138 0 LMT}.. {-1579423138 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {76470
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):244
                                                                                                                                                                                                                                                    Entropy (8bit):4.692243303623333
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2wKs5XDm2OHGVQoHvZN6FCDx+UIFDVkvScHbY/s5UIAy:MB862KTmdHGuCvZNNkkHH3Sy
                                                                                                                                                                                                                                                    MD5:D45766D30074719C9A88ACE8BB53204B
                                                                                                                                                                                                                                                    SHA1:69B333DFCCCCEB66DD0F7DC28B272BB10769B6B0
                                                                                                                                                                                                                                                    SHA-256:2526557810747E78E713AE09BC305621A80FAEECF8D441632E7825738D4C79CB
                                                                                                                                                                                                                                                    SHA-512:5255DEED72D7D13862A4D6BED7E0458C099D2EF5A1B41536CAA7C0E65A61DE8B8D1AD62AD44559F970B6613ADFB3862778D1CC99B9A05CB5BBCA7F0202B5A5B2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yangon) {.. {-9223372036854775808 23087 0 LMT}.. {-2840163887 23087 0 RMT}.. {-1577946287 23400 0 +0630}.. {-873268200 32400 0 +09}.. {-778410000 23400 0 +0630}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2095
                                                                                                                                                                                                                                                    Entropy (8bit):3.704641905144701
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5ievNhYvm1qv7vXIovPvSvlDvtvuovKKvKcNvHvAvivBvqvvEyv8vlvEv+v4v+v+:/Nupj40H6l75FKCKcZP8qdyEaoBAWkW+
                                                                                                                                                                                                                                                    MD5:D4DABA407BB8A10E4961D1DE5D9781D1
                                                                                                                                                                                                                                                    SHA1:6933DE65336331BD90E2BEC6AEA0609B16DAEDC9
                                                                                                                                                                                                                                                    SHA-256:2C78699EFC60758B8F8D0D1DEEDFDED5E65C65EBF3082B23E60BDEA8BF8FBCFE
                                                                                                                                                                                                                                                    SHA-512:459E2187FAA66414F5CE934C335F563DFD2FA5316B86A54D1A29123A0460AFD65B7CE46629BD6A070A14CB6873A28A2F2803DE5FF4F29EA610712EB07FAD303F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yekaterinburg) {.. {-9223372036854775808 14553 0 LMT}.. {-1688270553 13505 0 PMT}.. {-1592610305 14400 0 +04}.. {-1247544000 18000 0 +06}.. {354913200 21600 1 +06}.. {370720800 18000 0 +05}.. {386449200 21600 1 +06}.. {402256800 18000 0 +05}.. {417985200 21600 1 +06}.. {433792800 18000 0 +05}.. {449607600 21600 1 +06}.. {465339600 18000 0 +05}.. {481064400 21600 1 +06}.. {496789200 18000 0 +05}.. {512514000 21600 1 +06}.. {528238800 18000 0 +05}.. {543963600 21600 1 +06}.. {559688400 18000 0 +05}.. {575413200 21600 1 +06}.. {591138000 18000 0 +05}.. {606862800 21600 1 +06}.. {622587600 18000 0 +05}.. {638312400 21600 1 +06}.. {654642000 18000 0 +05}.. {670366800 14400 0 +05}.. {670370400 18000 1 +05}.. {686095200 14400 0 +04}.. {695772000 18000 0 +06}.. {701816400 21600 1 +06}.. {717541200 18000 0 +05}.. {733266000 21600 1 +06}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2029
                                                                                                                                                                                                                                                    Entropy (8bit):3.6487650030366106
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5O4GeuadYlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUUUl2ue/:5xKdsUf8mFpNWFnyLCPYmPJSi3sh4
                                                                                                                                                                                                                                                    MD5:2CFA7C55D0731D24679CA5D5DC716381
                                                                                                                                                                                                                                                    SHA1:2BB66783D75C71E76409365757980FBC15F53231
                                                                                                                                                                                                                                                    SHA-256:20871FA6AA959DDFB73D846271B4A568627B564CFC08A11BDD84B98C2F2019A3
                                                                                                                                                                                                                                                    SHA-512:CAB10A48859B2C0B2CC7C56E0AA530AE7E506A4986BADC5ED974D124BD46DB328B50C423F83FCFD52D31962A249EEFC10351798B86D51EDA500F412C8D42E6BC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yerevan) {.. {-9223372036854775808 10680 0 LMT}.. {-1441162680 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 10800 0 +03}.. {733273200 14400 1 +03}.. {748998000 10800 0 +03}.. {764722800 14400 1 +03}.. {780447
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9879
                                                                                                                                                                                                                                                    Entropy (8bit):3.557602151081988
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:K35nZPOUYySoluItljncxelTMwtrayE6x5sETNek/CyNzybxYKmX6SXL/XbEcygI:K940pb6cL/b3Ldr9Q7TMq+ML
                                                                                                                                                                                                                                                    MD5:E7F2A3EE0362E9ED3ECBAD24168AD098
                                                                                                                                                                                                                                                    SHA1:98832274F6D9B641B809123D1272A1C04EEAA177
                                                                                                                                                                                                                                                    SHA-256:6B3609BE4E93D21A2AB492594EDD387931E2C787E8471C9F2D3A677F34002D8F
                                                                                                                                                                                                                                                    SHA-512:C48A76F8251AE455C759CB98802E40B3BEF716FD8E7441B6DE0242942C913367E3572B7C871082E97CA9BE67EC7DC37F8D01C438965217AC0EC36AD508DCE0D4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Azores) {.. {-9223372036854775808 -6160 0 LMT}.. {-2713904240 -6872 0 HMT}.. {-1830376800 -7200 0 -02}.. {-1689548400 -3600 1 -01}.. {-1677794400 -7200 0 -02}.. {-1667430000 -3600 1 -01}.. {-1647730800 -7200 0 -02}.. {-1635807600 -3600 1 -01}.. {-1616194800 -7200 0 -02}.. {-1604358000 -3600 1 -01}.. {-1584658800 -7200 0 -02}.. {-1572735600 -3600 1 -01}.. {-1553036400 -7200 0 -02}.. {-1541199600 -3600 1 -01}.. {-1521500400 -7200 0 -02}.. {-1442444400 -3600 1 -01}.. {-1426806000 -7200 0 -02}.. {-1379286000 -3600 1 -01}.. {-1364770800 -7200 0 -02}.. {-1348441200 -3600 1 -01}.. {-1333321200 -7200 0 -02}.. {-1316386800 -3600 1 -01}.. {-1301266800 -7200 0 -02}.. {-1284332400 -3600 1 -01}.. {-1269817200 -7200 0 -02}.. {-1221433200 -3600 1 -01}.. {-1206918000 -7200 0 -02}.. {-1191193200 -3600 1 -01}.. {-1175468400 -7200 0 -02}.. {-1127689
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8784
                                                                                                                                                                                                                                                    Entropy (8bit):3.833553120942514
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ZRBHksL3zq6bCvyjvspNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/+:ft0CC
                                                                                                                                                                                                                                                    MD5:B04E22B9B42722013941169B5D04DEA2
                                                                                                                                                                                                                                                    SHA1:32B96A7D9504D5022A6C4E2D310E95B5F062947F
                                                                                                                                                                                                                                                    SHA-256:099C3BEFBA3B4C00AE19BC53D475A52B32FAC9B36EC823C8EAEFC7D00F78F388
                                                                                                                                                                                                                                                    SHA-512:8B93BCA1E923B7A43F2EB0889216E8FF991D13CB8D25BD300310ED7CD8537DBD858E8F422C9B52AE2F52F7C1CB450EF0B7C5C1B3AE547C9C1E18E2A851569DD5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Bermuda) {.. {-9223372036854775808 -15558 0 LMT}.. {-2524506042 -15558 0 BMT}.. {-1664307642 -11958 1 BMT}.. {-1648932042 -15558 0 BMT}.. {-1632080442 -11958 1 BMT}.. {-1618692042 -15558 0 BST}.. {-1262281242 -14400 0 AT}.. {-882727200 -10800 1 ADT}.. {-858538800 -14400 0 AST}.. {-845229600 -10800 1 ADT}.. {-825879600 -14400 0 AST}.. {-814384800 -10800 1 ADT}.. {-793825200 -14400 0 AST}.. {-782935200 -10800 1 ADT}.. {-762375600 -14400 0 AST}.. {-713988000 -10800 1 ADT}.. {-703710000 -14400 0 AST}.. {-681933600 -10800 1 ADT}.. {-672865200 -14400 0 AST}.. {-650484000 -10800 1 ADT}.. {-641415600 -14400 0 AST}.. {-618429600 -10800 1 ADT}.. {-609966000 -14400 0 AST}.. {-586980000 -10800 1 ADT}.. {-578516400 -14400 0 AST}.. {-555530400 -10800 1 ADT}.. {-546462000 -14400 0 AST}.. {-429127200 -10800 1 ADT}.. {-415825200 -14400 0 AST}.. {1
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6856
                                                                                                                                                                                                                                                    Entropy (8bit):3.8064107143060752
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:KXVuHfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:KXVQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                                                    MD5:8ABD279386C50705C074EEE18BF5AE59
                                                                                                                                                                                                                                                    SHA1:C392231DBE744F5942DA4BFAC8AD0ABEBAEA0BF3
                                                                                                                                                                                                                                                    SHA-256:2026944DCDEBC52F64405E35119F4CF97EA9AA1E769498730880B03F29A2B885
                                                                                                                                                                                                                                                    SHA-512:3095759D01AC7EEA25E427CA38E8A0395BEFA7250E7A0C1327BF9D61F07F4570CDF7313FBE6695973EB0DD66D201C6C63591CC0DA8A1E0029926DC7056F4C95B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Canary) {.. {-9223372036854775808 -3696 0 LMT}.. {-1509663504 -3600 0 -01}.. {-733874400 0 0 WET}.. {323827200 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):246
                                                                                                                                                                                                                                                    Entropy (8bit):4.637993677747699
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/2RQ7RfDm2OHDoH1JlvQV/FFrR3FcykVvQV/FFf+nmwV:MB86267RLmdHDC1w/FH3FcyL/FomwV
                                                                                                                                                                                                                                                    MD5:1581C6470850E0C9DB204975488B1AF8
                                                                                                                                                                                                                                                    SHA1:6933ED13F18AD785CEDF0837F86EFAC671297A85
                                                                                                                                                                                                                                                    SHA-256:2EA59ACDB5BBDD3C6ABCEEA456838A5CA57371A3D2BB93604B37F998ED8B9D4D
                                                                                                                                                                                                                                                    SHA-512:9FFFA013D82CEFF6F447521C19270ECDD71152F23670164423E6013FEC46253C62D2CB79B42630BD786BD113F27369E746CA981DD17E789F7571F473B47247C1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Cape_Verde) {.. {-9223372036854775808 -5644 0 LMT}.. {-1830376800 -7200 0 -02}.. {-862610400 -3600 1 -01}.. {-764118000 -7200 0 -02}.. {186120000 -3600 0 -01}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):186
                                                                                                                                                                                                                                                    Entropy (8bit):4.709193799640151
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqLG4E23vXHAIgvMG4EeRRL/2RQqG4EZrB/4RQqG4E1n:SlSWB9vsM3yCPHAIgvoRN/2RQ1rB/4Ri
                                                                                                                                                                                                                                                    MD5:601EB889A87F9CAD6F1DF4D1AB009FAE
                                                                                                                                                                                                                                                    SHA1:EB43C253A48755442A67A2408D7E3295549F831C
                                                                                                                                                                                                                                                    SHA-256:64FB8CAD17CD36666C7027AAD01344FEF659B13699EEF1942365842F8ED2170E
                                                                                                                                                                                                                                                    SHA-512:9CFC4A446ED6A3BEF6C26AE57324F10A970EE2ADD6933130447FAD6A3DB538841F2490DD461AF5776FACD9BD2CDC4A83247DFA6B34802AE844DDC6D4C37B28EA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Atlantic/Faroe)]} {.. LoadTimeZoneFile Atlantic/Faroe..}..set TZData(:Atlantic/Faeroe) $TZData(:Atlantic/Faroe)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6796
                                                                                                                                                                                                                                                    Entropy (8bit):3.804838552487436
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:96ufXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:/bkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                                                    MD5:F97CC7EB9C52D00177BFF4715832FCD5
                                                                                                                                                                                                                                                    SHA1:CD9DCBB5E6ADD6EA91C8F142957EC229FC7F6DA3
                                                                                                                                                                                                                                                    SHA-256:795F438E7F01342D5F25ECCDD09FCE65C03C5D2D561B9B5191301D57EC16B850
                                                                                                                                                                                                                                                    SHA-512:9586289FEB6C597160011A47432F0AC40000483FA2E579BD89046EFD33E98DDAD652B792FD80CEDEB4CD87B6439A7B473F25F1B7375BC75353CBAF9F77E1084E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Faroe) {.. {-9223372036854775808 -1624 0 LMT}.. {-1955748776 0 0 WET}.. {347155200 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600 3600 1 WEST}.. {811904400 0 0 WET}.. {828234000 3600
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                    Entropy (8bit):4.975859213900122
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVyWJooeyXHAIgoqxWJz5RL/2RQqG0EHEcAg/h8Qas:SlSWB9vsM3ymSDSHAIgoXN/2RQaK8Avn
                                                                                                                                                                                                                                                    MD5:6EB1E51CDB90E841DC151004E98E80CF
                                                                                                                                                                                                                                                    SHA1:CDB1FFF4FDBC7837E10E3725F09626345A82716E
                                                                                                                                                                                                                                                    SHA-256:9152D10450CEBCE4AAEA3F3C8A50E4077A881E0B06B193A5886F06A453803112
                                                                                                                                                                                                                                                    SHA-512:252648AA76AC0F08ED9BA3CB82E930101B1D2CE37EA979670671909CA8E2C7D838C35A449B0C7C2EF7BBF08C746475EC83403651CFB203E2F56C395CE2640933
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Oslo)]} {.. LoadTimeZoneFile Europe/Oslo..}..set TZData(:Atlantic/Jan_Mayen) $TZData(:Europe/Oslo)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9709
                                                                                                                                                                                                                                                    Entropy (8bit):3.80455694200614
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:hZUiLbMsf/ss0qKd+aKyUXtOZHY1SCOcesoQivoKbFVCdm1rXWNXyCXTOuUbkIaq:hZZDQX1rWJysukysLE3+sSGjT
                                                                                                                                                                                                                                                    MD5:AC6647F9B53B5958214EC3F3B78A4D85
                                                                                                                                                                                                                                                    SHA1:7355622AF99296F069F73899D5C70941C207F676
                                                                                                                                                                                                                                                    SHA-256:B2A0D0DDC26806A05B2BE806CA3F938DB12A3FA40110B8B21FD3F04EFED3A531
                                                                                                                                                                                                                                                    SHA-512:07569CA4D5DC6D57D91D6FDC370671A7546B73BA653D094E1B501D33570F7700727AD7FF2A083BC79E9EDE807C47E7A5604BEF5803F290B2F277C51DEF10FA6B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Madeira) {.. {-9223372036854775808 -4056 0 LMT}.. {-2713906344 -4056 0 FMT}.. {-1830380400 -3600 0 -01}.. {-1689552000 0 1 +00}.. {-1677798000 -3600 0 -01}.. {-1667433600 0 1 +00}.. {-1647734400 -3600 0 -01}.. {-1635811200 0 1 +00}.. {-1616198400 -3600 0 -01}.. {-1604361600 0 1 +00}.. {-1584662400 -3600 0 -01}.. {-1572739200 0 1 +00}.. {-1553040000 -3600 0 -01}.. {-1541203200 0 1 +00}.. {-1521504000 -3600 0 -01}.. {-1442448000 0 1 +00}.. {-1426809600 -3600 0 -01}.. {-1379289600 0 1 +00}.. {-1364774400 -3600 0 -01}.. {-1348444800 0 1 +00}.. {-1333324800 -3600 0 -01}.. {-1316390400 0 1 +00}.. {-1301270400 -3600 0 -01}.. {-1284336000 0 1 +00}.. {-1269820800 -3600 0 -01}.. {-1221436800 0 1 +00}.. {-1206921600 -3600 0 -01}.. {-1191196800 0 1 +00}.. {-1175472000 -3600 0 -01}.. {-1127692800 0 1 +00}.. {-1111968000 -3600 0 -01}.. {-
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2035
                                                                                                                                                                                                                                                    Entropy (8bit):3.716074665066009
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:5Fhytu1phYdTclBoLB+Q1utqZu97fKnt91ItLjxkRq2fE4/JQjJuj4csf5J1R8yO:jhytu1phYdTclBoLB+Q1utqZuZfKt91x
                                                                                                                                                                                                                                                    MD5:FE3467015B8B226CB9D8077CB1ABF81B
                                                                                                                                                                                                                                                    SHA1:665083E753C6860755D669F30DF55333F2740127
                                                                                                                                                                                                                                                    SHA-256:E77B9D50AF6C2550CA0517B4A6DE64A8A159AD0C77F1294C4212B6E20221B099
                                                                                                                                                                                                                                                    SHA-512:661CA9C1DEDB9CE459215C48AE1409787B39EA025DA897FE8DA5532966FEC28BF86DF4B2794F7DDACFC01064CB9A11737592018C9B5C05045934D237FB1C428B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Reykjavik) {.. {-9223372036854775808 -5280 0 LMT}.. {-1956609120 -3600 0 -01}.. {-1668211200 0 1 -01}.. {-1647212400 -3600 0 -01}.. {-1636675200 0 1 -01}.. {-1613430000 -3600 0 -01}.. {-1605139200 0 1 -01}.. {-1581894000 -3600 0 -01}.. {-1539561600 0 1 -01}.. {-1531350000 -3600 0 -01}.. {-968025600 0 1 -01}.. {-952293600 -3600 0 -01}.. {-942008400 0 1 -01}.. {-920239200 -3600 0 -01}.. {-909957600 0 1 -01}.. {-888789600 -3600 0 -01}.. {-877903200 0 1 -01}.. {-857944800 -3600 0 -01}.. {-846453600 0 1 -01}.. {-826495200 -3600 0 -01}.. {-815004000 0 1 -01}.. {-795045600 -3600 0 -01}.. {-783554400 0 1 -01}.. {-762991200 -3600 0 -01}.. {-752104800 0 1 -01}.. {-731541600 -3600 0 -01}.. {-717631200 0 1 -01}.. {-700092000 -3600 0 -01}.. {-686181600 0 1 -01}.. {-668642400 -3600 0 -01}.. {-654732000 0 1 -01}.. {-636588000 -3600 0 -01}.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):160
                                                                                                                                                                                                                                                    Entropy (8bit):5.011466665416709
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/2RQqGtlN62/EiMXGm2OHXT14YoHvhFvdQVIyV:SlSWB9eg/2RQrlo2MiDm2OHXqYoHvTFS
                                                                                                                                                                                                                                                    MD5:3B310BB8C90CA716DC1AC5A697ACA9CD
                                                                                                                                                                                                                                                    SHA1:CD583F49478DCDAD91EF78539502C6FC62945C1E
                                                                                                                                                                                                                                                    SHA-256:51BFABCB3388107753A3C1A8CF31118E6627132BAA09B9878D9E7CEDBEBB4886
                                                                                                                                                                                                                                                    SHA-512:F593B7A1FAF0EA6B42D5EE86C20C9A8F5CD7ACD9B30EF7755E45ECAFEA8752C32E4CF4BEDF531F494E59D9F0C49CCC6FCA077292E20794AA265DFC0A56DFE579
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/South_Georgia) {.. {-9223372036854775808 -8768 0 LMT}.. {-2524512832 -7200 0 -02}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):189
                                                                                                                                                                                                                                                    Entropy (8bit):4.880390141563645
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGt4r+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQr4rV
                                                                                                                                                                                                                                                    MD5:2C73A963F515376A46762CE153AAF5C5
                                                                                                                                                                                                                                                    SHA1:996C3C93DFAD89EA80AC5DFA1DFBD7CECD9ED28D
                                                                                                                                                                                                                                                    SHA-256:1C9CA8966FC8BD0BE70F4A187E17E56FB99139BC88C392E82BA2E23E23111C54
                                                                                                                                                                                                                                                    SHA-512:35A9ADC047DB058D71C21FC4ECB57CD14B0D9BA4416506763D1800D72CE6C9E81636F332AAD3533616F05C86F90A60416BD4065C5F832A51AA3DC186218BDCAE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/St_Helena) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2256
                                                                                                                                                                                                                                                    Entropy (8bit):3.662522763865322
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:506KSBSdSs2SbSwGSyPU3lSsS5SGScSo/SkSuShSceS3SBSc7XSiSgSwSd/SJkS6:JKU+Ew0FU1TuhrR//tOIoOjXZfDWSkPR
                                                                                                                                                                                                                                                    MD5:77C7ECE4FCBE150069B611C75E8DAA0E
                                                                                                                                                                                                                                                    SHA1:22F4E5F15BCA92D8456B70BB36230F2605CA5E1C
                                                                                                                                                                                                                                                    SHA-256:F0E99EF01F140CD5AAFE16803A657922207E6F7F6AF10B0AE795790916C302C4
                                                                                                                                                                                                                                                    SHA-512:6FB57E8499A587292AFAFA9BD003721572393D5268CAF956230DA76983A112B27D6731BE561A22CCEF84935F43AC988B667C2DC404C157EA8D0E7830FC1A2AB8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Stanley) {.. {-9223372036854775808 -13884 0 LMT}.. {-2524507716 -13884 0 SMT}.. {-1824235716 -14400 0 -04}.. {-1018209600 -10800 1 -04}.. {-1003093200 -14400 0 -04}.. {-986760000 -10800 1 -04}.. {-971643600 -14400 0 -04}.. {-954705600 -10800 1 -04}.. {-939589200 -14400 0 -04}.. {-923256000 -10800 1 -04}.. {-908139600 -14400 0 -04}.. {-891806400 -10800 1 -04}.. {-876690000 -14400 0 -04}.. {-860356800 -10800 1 -04}.. {420606000 -7200 0 -03}.. {433303200 -7200 1 -03}.. {452052000 -10800 0 -03}.. {464151600 -7200 1 -03}.. {483501600 -10800 0 -03}.. {495597600 -14400 0 -04}.. {495604800 -10800 1 -04}.. {514350000 -14400 0 -04}.. {527054400 -10800 1 -04}.. {545799600 -14400 0 -04}.. {558504000 -10800 1 -04}.. {577249200 -14400 0 -04}.. {589953600 -10800 1 -04}.. {608698800 -14400 0 -04}.. {621403200 -10800 1 -04}.. {640753200 -14400 0 -
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.862270414049974
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjpMFBx/h4QWCCj1:SlSWB9vsM3yI9kHAIgmON/2DCeMFB/4d
                                                                                                                                                                                                                                                    MD5:2EF41863430897F45E0CBB51E6A44069
                                                                                                                                                                                                                                                    SHA1:8E9561060E9509FAF235E5E033FC9C2918E438DB
                                                                                                                                                                                                                                                    SHA-256:DF7CBDDCBB2F5926A07D19A35739E5B8DCD9733C037F7D1FF95753C28D574674
                                                                                                                                                                                                                                                    SHA-512:9D3A37D64DCCCA28093C30FAB595690D021FACEC15F351A77CA33A779D645D305A2FA031869F0DE3B0404C498C2C321D3D02E4DC592D3C632F6700F5DCB54900
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/ACT) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8372
                                                                                                                                                                                                                                                    Entropy (8bit):3.894755849491153
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:j8SY62BXovlCyRL8pJXa4NyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:j8X3Xzgl3PaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                                                    MD5:94E1A0C4326D09AF103107E64625CC6C
                                                                                                                                                                                                                                                    SHA1:C026565F020EB158309549D98313632BAA79205F
                                                                                                                                                                                                                                                    SHA-256:5C43D3152982BCFD5B9F51D0E909CF3A558BED1C270FEFFE030531D38D6F91B7
                                                                                                                                                                                                                                                    SHA-512:CA08A8BC0EB740D59650FE0A9E56D9E169348AD0994F2BFFD6CCFBF9CC42E82F892FB719E80C4E2084B5702E9725C651359EE3066BD71BB19397EA83B6A68430
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Adelaide) {.. {-9223372036854775808 33260 0 LMT}.. {-2364110060 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1 ACDT}.. {320776200 34200 0 ACST}
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):674
                                                                                                                                                                                                                                                    Entropy (8bit):4.32071371733564
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB862ELmdHLOYCvSi0xT0ryRIvUr0obZv:5ELe6dvSi6L
                                                                                                                                                                                                                                                    MD5:900B39F1D4AB93A445F37B6C0A8DE3D9
                                                                                                                                                                                                                                                    SHA1:DE82800779DCB8094C395B5024BD01FFA3C3BB8C
                                                                                                                                                                                                                                                    SHA-256:0D3C39EDAB34A8DB31A658A1549772F7D69EB57565E40AA87B707953A2D854A4
                                                                                                                                                                                                                                                    SHA-512:8D115D1D14FE6FF21A4AE77E3AAC075E6A877214E568956B9A4FD2E75A46E458CAA5AE26B483F128B4C62960D73BD7543BC32F22B760059423B3D9ABCBA24B6A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Brisbane) {.. {-9223372036854775808 36728 0 LMT}.. {-2366791928 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8437
                                                                                                                                                                                                                                                    Entropy (8bit):3.902306256303896
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:QZSSY62BXovldRL8q75aANyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:QZSX3X2QfPaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                                                    MD5:1553DAAB804A6C9BB15D711554980D3B
                                                                                                                                                                                                                                                    SHA1:5E3161B1FBB4C246DCB5E11ABD94095121CE38ED
                                                                                                                                                                                                                                                    SHA-256:734F295BD0B558BDF6178DE62151B8913699D08AB2B1D101C55B8DEBC410074C
                                                                                                                                                                                                                                                    SHA-512:06B21886070E39E390ECBD18841B7FDBFCA2C7C8573495D2BAA2B92EB113CD1C73C18D73C49DE3C49572CBCBCBED2FAD3248BC651BEB825A1E089B1DEDEFCBFA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Broken_Hill) {.. {-9223372036854775808 33948 0 LMT}.. {-2364110748 36000 0 AEST}.. {-2314951200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):195
                                                                                                                                                                                                                                                    Entropy (8bit):4.851279484907769
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjnSV1+QWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DCcq+DCyB
                                                                                                                                                                                                                                                    MD5:8944D3DF8FBECC03A8FB18C3B2DA3B53
                                                                                                                                                                                                                                                    SHA1:6B17B38D6560592CA49840C47DB9BDA7E79F9F76
                                                                                                                                                                                                                                                    SHA-256:5FE3CED97293FE0573D5ECE0CEF59CE5DDB4C57BC568AE7199E77B01D3ADE17C
                                                                                                                                                                                                                                                    SHA-512:907D8BB7EA840E0B3AC683884F2F709A2C06D67CE9258BE46400A0DA63581A9B1403A44FA43E1059BE8F5C7E06F9FA05C176309AD6295317BF14F0E9FA5741E4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/Canberra) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):193
                                                                                                                                                                                                                                                    Entropy (8bit):4.79231670095588
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DCkx+4DCVDy:MByMjUQVv8At2s4Ky
                                                                                                                                                                                                                                                    MD5:0C1DFC0877CE8EB08007B7C2B7AF2D87
                                                                                                                                                                                                                                                    SHA1:02F835BE2DA4FCA79DC2A6959BB4EB6ACC8DF708
                                                                                                                                                                                                                                                    SHA-256:1DD4EC4ED4F854E2EF6162B2F28C89208710F8EC5AABB95FFA9425D3FBBCAB13
                                                                                                                                                                                                                                                    SHA-512:358347045915B7D10940DB15E49528D0C636BEC1BE70129847D0B9D034F9E96E847394D88358E87D98A9E581605A3C2AB917B85FDE1296F290B4194BB7E3FA46
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Currie) $TZData(:Australia/Hobart)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):437
                                                                                                                                                                                                                                                    Entropy (8bit):4.508468081487136
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB862pmdHPCvZUjMWpXgda/gd026Xgdvgd+v:5peKvZqMSX+4+56X+v+Q
                                                                                                                                                                                                                                                    MD5:A81864B2C0BD7BF81F4FA21F17800059
                                                                                                                                                                                                                                                    SHA1:518AC9E040A17083ED3962F4FBB47D1D83764FF7
                                                                                                                                                                                                                                                    SHA-256:AC004FD4B3C536406991EC13EBB3E64E0EC0C7B264BC18C0700C8FA545868155
                                                                                                                                                                                                                                                    SHA-512:3C24F4C2CC3072B3E820FCC1C68A747DCCBB9481FE743C1555783CC932DCBA44FE4851A732D24EABF62E845474D4E1278F120A04DB7549A18C7C49C31FB8D425
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Darwin) {.. {-9223372036854775808 31400 0 LMT}.. {-2364108200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):759
                                                                                                                                                                                                                                                    Entropy (8bit):4.110997549215461
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB862EmdHvOYCvV2mV22wF2nUV2CF2+V2pCwF21UF2biV2cHVKF25V2VF2cV2tFq:5Eemdvg2wQCKZ4j5c0LVmtH1iknohwQT
                                                                                                                                                                                                                                                    MD5:1BC8DBD2E24606EFA49F933034FC0EEF
                                                                                                                                                                                                                                                    SHA1:A511695A1B87A689C6BFF65257C11D3962FDDA3D
                                                                                                                                                                                                                                                    SHA-256:79D0C770A304360DB33F3D1EF7B3935F1E4E8125893E0DCE683AC35A51302CFB
                                                                                                                                                                                                                                                    SHA-512:A839D390D70F22FC833322029B732F3AE68FF48793B07005041BD12322DD6E5D5E5FF31787AA004A507A57F8FC245133891F266C4EF19D49F085E6B412E5B04C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Eucla) {.. {-9223372036854775808 30928 0 LMT}.. {-2337928528 31500 0 +0945}.. {-1672555500 35100 1 +0945}.. {-1665384300 31500 0 +0945}.. {-883637100 35100 1 +0945}.. {-876120300 31500 0 +0945}.. {-860395500 35100 1 +0945}.. {-844670700 31500 0 +0945}.. {-836473500 35100 0 +0945}.. {152039700 35100 1 +0945}.. {162926100 31500 0 +0945}.. {436295700 35100 1 +0945}.. {447182100 31500 0 +0945}.. {690311700 35100 1 +0945}.. {699383700 31500 0 +0945}.. {1165079700 35100 1 +0945}.. {1174756500 31500 0 +0945}.. {1193505300 35100 1 +0945}.. {1206810900 31500 0 +0945}.. {1224954900 35100 1 +0945}.. {1238260500 31500 0 +0945}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8734
                                                                                                                                                                                                                                                    Entropy (8bit):3.8515786470328823
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:aOqigkx6WsYyS39nQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:aOq05hnQiAmcOM6e0pj
                                                                                                                                                                                                                                                    MD5:5E04BF8E1DEBFCC4130FDD1BBD67B2DF
                                                                                                                                                                                                                                                    SHA1:796AADCE7BB2FAF5E6FC916C941A4E3DCAFACC9E
                                                                                                                                                                                                                                                    SHA-256:D813F6A97BEFC22CA4F24C59EB755D269B9C68A449CC7CF0D2C61F911860EBE7
                                                                                                                                                                                                                                                    SHA-512:3A69CF1D1F57D6BD39E5F4DAF76BBB06A749D42BEB29452A0A5BDAA68F5DACC0DF176EDDA7A083F5B5B84FC651926C09D46CAAD2F6C4F1595AB9CCA1A958D653
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Hobart) {.. {-9223372036854775808 35356 0 LMT}.. {-2345795356 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-1646640000 39600 1 AEDT}.. {-1635753600 36000 0 AEST}.. {-1615190400 39600 1 AEDT}.. {-1604304000 36000 0 AEST}.. {-1583920800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AES
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):199
                                                                                                                                                                                                                                                    Entropy (8bit):4.912882643701746
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3yIoGEoPHAIgjGg6N/2DCkx/2DCPGUv:MByMjeXV6t2a8v
                                                                                                                                                                                                                                                    MD5:425DC7B1E31F4AA41DAD74E3C9AE3562
                                                                                                                                                                                                                                                    SHA1:D92A3269F7BF5EC00F082C64CEF6E20C43017180
                                                                                                                                                                                                                                                    SHA-256:4D84E4040FBC529C9E0366BB74D0CFADEEEEDA0DFCC6C2C9204DED6C6455CAC3
                                                                                                                                                                                                                                                    SHA-512:F3031F16C0D00D9F8A38CD378F599EB3E63F4FF85F120DB38E3013E93F08E6F512D969F164BBC88CD625910FB3E086F3352E5B8FFC1373C3CC98F363FB3FD3F7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Lord_Howe)]} {.. LoadTimeZoneFile Australia/Lord_Howe..}..set TZData(:Australia/LHI) $TZData(:Australia/Lord_Howe)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):824
                                                                                                                                                                                                                                                    Entropy (8bit):4.249672335529665
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB862gtmdHVCvCi0xT0ryRIvUr0obbty/ywtUj3yv:5gteMvCi6Xlt8
                                                                                                                                                                                                                                                    MD5:504A422280E0459A2126E7CB02F527E6
                                                                                                                                                                                                                                                    SHA1:EF61B98EFB1E44EE59020E99A69EA67D6B8ACFC2
                                                                                                                                                                                                                                                    SHA-256:01B278309353849CC2FDF62A30E2FF483833D5713CF5E329252738BE6F2C0A84
                                                                                                                                                                                                                                                    SHA-512:BFDAAD56D817CD3AAB17DFD0A33EFDD422645BC542ABE269C0F8520E33796DF4F19EAB2E40BFC6C4AF93EF654239B8F2E285639B4662040D865B9C340A23CFAD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lindeman) {.. {-9223372036854775808 35756 0 LMT}.. {-2366790956 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}.. {709912800 36000 0 AEST}.. {719942400 39600 1 AEDT}.. {731433600 36000 0 AEST}.. {751996800 39600 1 AEDT}.. {762883200 36000 0 AEST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7764
                                                                                                                                                                                                                                                    Entropy (8bit):3.5615258807990537
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:pmz39IyKxb/JbcD9gKniAF23QbNS1fEGXALNbbT2JFJ/FaKaTQ9ZJhRVK:p+cpVKniAF2AbkFKL
                                                                                                                                                                                                                                                    MD5:10F983F4683CDE13A1228AC0B04D8513
                                                                                                                                                                                                                                                    SHA1:45378BA5949BE53D698108F50FECFF50C9E3D296
                                                                                                                                                                                                                                                    SHA-256:76D1F1ED67B8F8D6903789C2FDDF79590A83677972D416F5F3C9687614EC6238
                                                                                                                                                                                                                                                    SHA-512:D60D802EF215A33750E4F859657BA12A67084B1E9FCF1B4A7CEEE7B9D816BC2C6670775D93C88EC8380CDD7790AD574133D6F90F0828F848313C26583B2F196A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lord_Howe) {.. {-9223372036854775808 38180 0 LMT}.. {-2364114980 36000 0 AEST}.. {352216800 37800 0 +1030}.. {372785400 41400 1 +1030}.. {384273000 37800 0 +1030}.. {404839800 41400 1 +1030}.. {415722600 37800 0 +1030}.. {436289400 41400 1 +1030}.. {447172200 37800 0 +1030}.. {467739000 41400 1 +1030}.. {478621800 37800 0 +1030}.. {488984400 37800 0 +1030}.. {499188600 39600 1 +1030}.. {511282800 37800 0 +1030}.. {530033400 39600 1 +1030}.. {542732400 37800 0 +1030}.. {562087800 39600 1 +1030}.. {574786800 37800 0 +1030}.. {594142200 39600 1 +1030}.. {606236400 37800 0 +1030}.. {625591800 39600 1 +1030}.. {636476400 37800 0 +1030}.. {657041400 39600 1 +1030}.. {667926000 37800 0 +1030}.. {688491000 39600 1 +1030}.. {699375600 37800 0 +1030}.. {719940600 39600 1 +1030}.. {731430000 37800 0 +1030}.. {751995000 39600 1 +1030}.. {762
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8341
                                                                                                                                                                                                                                                    Entropy (8bit):3.8532171550973526
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Yyigkp2EUyn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:Yy3VnQiAmcOM6e0pj
                                                                                                                                                                                                                                                    MD5:40D06B80A4A0DB415270EFD9698B97BF
                                                                                                                                                                                                                                                    SHA1:1999F0E8C7EBAA11BD21D64D9E07FA911F13C64C
                                                                                                                                                                                                                                                    SHA-256:F21B9EA51C0D41BAD0420FE0601E5A4B491FB895856F4BDDF6541D704469D92F
                                                                                                                                                                                                                                                    SHA-512:E47D597CC85D177CF2804C44C216EB4C5B74472457F15F697704311A847BF8A051DCAFD26FA61DD689555F35640151E26F25D5DC5319EFEFEA62AD86657A4A95
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Melbourne) {.. {-9223372036854775808 34792 0 LMT}.. {-2364111592 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.893713405897538
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjREeQWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DC5eDCyB
                                                                                                                                                                                                                                                    MD5:80B7CDD1EA5A5308CE84C038180005F2
                                                                                                                                                                                                                                                    SHA1:B7CA15B58ADA8CA3EB74B7971073022D57D8EE70
                                                                                                                                                                                                                                                    SHA-256:73D7C9E207E61ACF8DF7242BDCD84488189033E22A84873A953B65DE02FA1B0B
                                                                                                                                                                                                                                                    SHA-512:F627F5FF335600AC9158D6A0D3694AB7E70180177449C17B5605BBF7B1B7F8FB447A9C207F4E1BCB627074DB47B8A66F5D78E03C6DB8FA17F8BDD6AABB331665
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/NSW) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                    Entropy (8bit):4.830368875485429
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjbvvXHAIgoXjbBvRL/2QWCCjsrQWCCjbi:SlSWB9vsM3yIFHAIg2N/2DCZrDCl
                                                                                                                                                                                                                                                    MD5:14CB7EA1C028F457345EBEB8ADDC9237
                                                                                                                                                                                                                                                    SHA1:208BF676F56533BA271D1B98363A766DF17CF6F2
                                                                                                                                                                                                                                                    SHA-256:A983C9CAD7E542CAED43B083E68CD2B782959A4B54015F374C29250D3ACF9B8D
                                                                                                                                                                                                                                                    SHA-512:099F65E5FA705FD7257CF7B8E103905EE313C6D082844F69CCD3F318E3E7F4098B29F952FA0AA28655E1FE290A0FB2E809911088315889DE7CAAF0E04698C2FC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Darwin)]} {.. LoadTimeZoneFile Australia/Darwin..}..set TZData(:Australia/North) $TZData(:Australia/Darwin)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):739
                                                                                                                                                                                                                                                    Entropy (8bit):4.31793586514766
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB8623mdHCBdCvmlXz6zezzOz4iaLYvzkzi4zm5fVcBhg8mfev:53eCB0v4+e3Oz4iaLYbkzi4zxhfqw
                                                                                                                                                                                                                                                    MD5:01B1A88867472AD60B8F5C0E1648E3ED
                                                                                                                                                                                                                                                    SHA1:9975EA750458E8061DD8A83585675CB7E4910CA6
                                                                                                                                                                                                                                                    SHA-256:FC1B54CA261074E47A8A486FEAC12DD04D46166D1D2B44163BD8791BEC32D275
                                                                                                                                                                                                                                                    SHA-512:20BDFBCD1A5038C81552EBD955F3921DE3447A1F30E64935937768B2B98735AE53049601DCDD2D519646C78E6D03289EB465CFF4F2DADEA7D89A329504C6C475
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Perth) {.. {-9223372036854775808 27804 0 LMT}.. {-2337925404 28800 0 AWST}.. {-1672552800 32400 1 AWDT}.. {-1665381600 28800 0 AWST}.. {-883634400 32400 1 AWDT}.. {-876117600 28800 0 AWST}.. {-860392800 32400 1 AWDT}.. {-844668000 28800 0 AWST}.. {-836470800 32400 0 AWST}.. {152042400 32400 1 AWDT}.. {162928800 28800 0 AWST}.. {436298400 32400 1 AWDT}.. {447184800 28800 0 AWST}.. {690314400 32400 1 AWDT}.. {699386400 28800 0 AWST}.. {1165082400 32400 1 AWDT}.. {1174759200 28800 0 AWST}.. {1193508000 32400 1 AWDT}.. {1206813600 28800 0 AWST}.. {1224957600 32400 1 AWDT}.. {1238263200 28800 0 AWST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):203
                                                                                                                                                                                                                                                    Entropy (8bit):4.803539644461131
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3yIaWhSHAIgPWAvN/2DCoRWJvFBx+DC7WN:MByMjL9t2rOvFel
                                                                                                                                                                                                                                                    MD5:401B6B2E30EF17BE20212645287EB94B
                                                                                                                                                                                                                                                    SHA1:67D15A45C61122CE680B829FE0FA3A1C501A8C8F
                                                                                                                                                                                                                                                    SHA-256:DDA669B9BFB3E08FC23CE67030148B9E4740824ADD8DE02580D6AFD31CE05BAB
                                                                                                                                                                                                                                                    SHA-512:F4348F8F4FF261C47854725AEE4E14E7E334B3C31496E5C46B0E0041551CB6861380E684E8888AFE9DA7E8E97236AC322B9CE2738EF245E9D46C9681665F83A1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Brisbane)]} {.. LoadTimeZoneFile Australia/Brisbane..}..set TZData(:Australia/Queensland) $TZData(:Australia/Brisbane)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):198
                                                                                                                                                                                                                                                    Entropy (8bit):4.752918480727309
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3yIDRpGSHAIgSRrN/2DCa7QDCuRpyn:MByMjdpQYrt23QHpy
                                                                                                                                                                                                                                                    MD5:D226A0718185854DFE549E00856AA8D5
                                                                                                                                                                                                                                                    SHA1:94EE96FAE259D90C2FDF169DD95BD82B3171FFAE
                                                                                                                                                                                                                                                    SHA-256:D9DCFDC377901EC0C0FEB9CEA743C2C1425273F69A1BAA7BF3B74FEC5885B267
                                                                                                                                                                                                                                                    SHA-512:7EE29A7235CAAEF4889246B7A2241CA9A0D5D2B2E1D56B20141247C93B8736F17280F0D46004AC4588E137D1E76F661C779C906BBFC2B5F8FA73C19F7657F952
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Adelaide)]} {.. LoadTimeZoneFile Australia/Adelaide..}..set TZData(:Australia/South) $TZData(:Australia/Adelaide)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8338
                                                                                                                                                                                                                                                    Entropy (8bit):3.847525715050911
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:AZJigk42/yn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:AZJuVnQiAmcOM6e0pj
                                                                                                                                                                                                                                                    MD5:C0F1776E011C4C86B7709A592E7CA1EB
                                                                                                                                                                                                                                                    SHA1:1CA528D529BF4995E145D6E0D87A8752A3577E7F
                                                                                                                                                                                                                                                    SHA-256:FC453486325ADE1D31F14087B76D4936F3A6D551ABD1DB6FCAC129BDB043951C
                                                                                                                                                                                                                                                    SHA-512:F872182962C2615A35F012ECAB30C88F07C6BEF0261207AD52706DB22D8CDD0DA65723CD801FDA7C548C5EB0ECFC39DD66CC17503BAA3BBB77BFA35D20650E4F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Sydney) {.. {-9223372036854775808 36292 0 LMT}.. {-2364113092 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):195
                                                                                                                                                                                                                                                    Entropy (8bit):4.777331394201868
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DC3neDCVDy:MByMjUQVv8At2+eKy
                                                                                                                                                                                                                                                    MD5:9C58D9EFBB03472BBDA76CE2FFAD4BB4
                                                                                                                                                                                                                                                    SHA1:30959E3681B64AE26F7FA3957887896C26AF7F19
                                                                                                                                                                                                                                                    SHA-256:C94FA7A7640CD00963EE8FF1A3D9DCDA2075408739D998EDBF7CFC998DB764FD
                                                                                                                                                                                                                                                    SHA-512:2D6B778217726691F2CB4A4995A8B1AB08DDB7FE4570A3FD04EF54F718F455EF3CBD4EEF1A1BCC99A2088C82A6E89DB455BAF1327CECD6BF608837E50F14A6C1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Tasmania) $TZData(:Australia/Hobart)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):204
                                                                                                                                                                                                                                                    Entropy (8bit):4.818875198673406
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3yIvFfkSHAIgoFNNvN/2DCzyQDCMF4:MByMj9fKaNNvt2xQz4
                                                                                                                                                                                                                                                    MD5:0B144A2E47C81354BC510BC741DE5150
                                                                                                                                                                                                                                                    SHA1:A7396F1741F02C6C208FD1286362E4E0720198B8
                                                                                                                                                                                                                                                    SHA-256:DBEF9C5BDD290FEC5FA740D697143332D3CA1FC373CF1DF736F1883AC9BA3298
                                                                                                                                                                                                                                                    SHA-512:562B029591F9ADB8C324BA56E849B2B524E91B26D3DB441510194882A8E1E63E6948D041874A00A0A76F29925A1CEAC53DD2AE5D7F23123B6FE919346CBFD8CC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Melbourne)]} {.. LoadTimeZoneFile Australia/Melbourne..}..set TZData(:Australia/Victoria) $TZData(:Australia/Melbourne)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):188
                                                                                                                                                                                                                                                    Entropy (8bit):4.831654343064909
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjXFeyXHAIgoXjrWARL/2QWCCjH0QWCCjQ:SlSWB9vsM3yInHAIgOWAN/2DC00DCt
                                                                                                                                                                                                                                                    MD5:5F5916CB038876BE27AA5E2AD74EE085
                                                                                                                                                                                                                                                    SHA1:18AC21B638188B542455BA3DA91F958DF1724E68
                                                                                                                                                                                                                                                    SHA-256:75ABB7F20C4A0B618138AA190AF33CEAF2A6D2C707DA6C1314E4BFF2F9904F58
                                                                                                                                                                                                                                                    SHA-512:ADFD83E292AC1BB5E19255A9B2DA0E3BB9323A5F9B92D458DE34C291D7F9B6CFBBF62AA3351FB320E54F34305DD485ADC72134D21AFA6A27B2B8B7D93DCA2113
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Perth)]} {.. LoadTimeZoneFile Australia/Perth..}..set TZData(:Australia/West) $TZData(:Australia/Perth)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):212
                                                                                                                                                                                                                                                    Entropy (8bit):4.918079927018121
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3yIcKlHAIgJK3N/2DCkuM0DC9KM:MByMjcKeJK3t2kVSKM
                                                                                                                                                                                                                                                    MD5:BEDEA56FCE4B2F0A3F3E9319856A5560
                                                                                                                                                                                                                                                    SHA1:9FD0FE998A003C6B4CCCD00A977153347DE07F55
                                                                                                                                                                                                                                                    SHA-256:55A9264D0414644A1BE342106AE86086A6659596DC9322A74FC4D1DDB41F7C60
                                                                                                                                                                                                                                                    SHA-512:7C438B72262B99EDEEB31AC95E0135BB722A3B0B049278B6DE67DB5FB501837FB9C03785233B538E83F4B56104F6EA3B3DA0F7C2275E0F78F232161840AA4C63
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Broken_Hill)]} {.. LoadTimeZoneFile Australia/Broken_Hill..}..set TZData(:Australia/Yancowinna) $TZData(:Australia/Broken_Hill)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):194
                                                                                                                                                                                                                                                    Entropy (8bit):4.888429541699473
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/xWh490th4:MByMYdIp7tQ490I
                                                                                                                                                                                                                                                    MD5:A8A7A10DA4321819ED71F891480770F8
                                                                                                                                                                                                                                                    SHA1:930674EF7711542D7F471A59C1870D4576E027FD
                                                                                                                                                                                                                                                    SHA-256:2F594239A434052D36053A2B3EAB134EADBAD06EB6737E67CF72166DAB157537
                                                                                                                                                                                                                                                    SHA-512:C6AD1869A713DDE0E4DE53F7894E5CE0B7AEFDDD7C5C3D83BB5B92FB7D8E20B373A6694045053E1AE8EA98A7B7D0C052EF2C21310E47DC650A7A399A5F73D586
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:Brazil/Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.875339623736144
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wKy4oeyXHAIg20wKARL/1bIAJl0IAcGEwKyovn:SlSWB9vsM3y7/rDSHAIgp/AN/xIAE90j
                                                                                                                                                                                                                                                    MD5:E0D0EFBEC37E27532B49FF6DD9893DA0
                                                                                                                                                                                                                                                    SHA1:9C00993A885AF448E48201A46E17629A7A602FC6
                                                                                                                                                                                                                                                    SHA-256:A676562A90FF8587A775F6F0E3BE05D870456A56D25B5330816BF9043C8D475B
                                                                                                                                                                                                                                                    SHA-512:AB0E6907F9C0002CA5C050A0069AF013B14BADA08CA4553C96B302C078DF7629D5D7EDE4A19A53DEC6E7B9E6D9857F14EC7A1DB9BC11F2EEC9FFBAC70E129EEE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Noronha)]} {.. LoadTimeZoneFile America/Noronha..}..set TZData(:Brazil/DeNoronha) $TZData(:America/Noronha)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):191
                                                                                                                                                                                                                                                    Entropy (8bit):4.948480276987682
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0tQJXveyXHAIg20tQJE6RL/1bJHIAcGEtQJXy:SlSWB9vsM3y7tIGSHAIgpt36N/xR90tF
                                                                                                                                                                                                                                                    MD5:FCCB5F44903E1B988A058E5BBF5E163B
                                                                                                                                                                                                                                                    SHA1:E1CC03DD4A804C7305D8B0C12D8451D08AE262EA
                                                                                                                                                                                                                                                    SHA-256:961FB3AB99A63B1E9704B737EAB2D588B5A39D253A213E175CC678BEDFFD498D
                                                                                                                                                                                                                                                    SHA-512:F31C80E4AD6EBE6CB8A3382E0052DC47601D073E8F81375D50241105675AA3AB45433FFD0534524D9992ABE1086C6671D85FF7C72B0D6766EB9984426F608B77
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Sao_Paulo)]} {.. LoadTimeZoneFile America/Sao_Paulo..}..set TZData(:Brazil/East) $TZData(:America/Sao_Paulo)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                                                    Entropy (8bit):4.902113962502196
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0znQZF3vXHAIg20znQv5RL/1bbAWVIAcGEznQe:SlSWB9vsM3y7zn+PHAIgpznSN/xn90zN
                                                                                                                                                                                                                                                    MD5:9F4B43F4F27D0B7EAC0C5401A1A794B4
                                                                                                                                                                                                                                                    SHA1:2A8543B994E93E54BD50EAA78463905E6A8EBE74
                                                                                                                                                                                                                                                    SHA-256:0500C9A248C8CE9030EA30D0AF9DD95DC465480BAF60646C0B7C511FA23C6D1F
                                                                                                                                                                                                                                                    SHA-512:0ADAF708ACFBD80F4704951EEBC24AD144FD5856997A429279E804F3A7F7F9A8FED41DCEE85BFB1ECDBF1E05137E87E7430186474BCF5DE42067FFC74746F048
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Manaus)]} {.. LoadTimeZoneFile America/Manaus..}..set TZData(:Brazil/West) $TZData(:America/Manaus)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7736
                                                                                                                                                                                                                                                    Entropy (8bit):3.7984816540097843
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:09+xKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhlt7:9Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:6DB983AD72FB2A88FC557BE5E873336F
                                                                                                                                                                                                                                                    SHA1:C64E988010087ED559A990B3D95078949C9B4D72
                                                                                                                                                                                                                                                    SHA-256:E2AEA7CFD428A43D9DB938BCC476623ADC1250BD8057013A7FFF5F89D7FF8EFC
                                                                                                                                                                                                                                                    SHA-512:C0A646F80FB2FD42D9146A4FD36CF5A7F62016684F8D5AF80453EC190F4AEA65EDADC5BCF071AE746ABFB43B29C27B2743F2152B6986D41BFDE1617CA774A7C5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CET) {.. {-9223372036854775808 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766623600 3600 0 CET}.. {228877200 7200 1 CEST}.. {243997200 3600 0 CET}.. {260326800 7200 1 CEST}.. {276051600 3600 0 CET}.. {291776400 7200 1 CEST}.. {307501200 3600 0 CET}.. {323830800 7200 1 CEST}.. {338950800 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8505
                                                                                                                                                                                                                                                    Entropy (8bit):3.8095769056779916
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:e3HgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:eQaUqtfA604qSBgI7DBch
                                                                                                                                                                                                                                                    MD5:A6F88C55E8613A27DE3E6C25B0672910
                                                                                                                                                                                                                                                    SHA1:3B593CC17BF153A6209FC5AACE7B88DA9603BD44
                                                                                                                                                                                                                                                    SHA-256:73A9841F233AA657AFB6CED8A86A37D55FE5582DD996B9B28975D218BCCC078F
                                                                                                                                                                                                                                                    SHA-512:526A922B1594A2800B03F363F7BFEC29203D4A4F2B49C5F2618469F59176CE4F8AFBA0616B226AC39D308DB05DE7147714D9B6CDBB2EA7373A041A4D47F50E2E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CST6CDT) {.. {-9223372036854775808 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-84384000 -18000 1 CDT}.. {-68662800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):189
                                                                                                                                                                                                                                                    Entropy (8bit):4.804821796604604
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/0nalGe2IAcGE2NEOyn:SlSWB9vsM3y7UEOXHAIgpUEqA6N/0af9
                                                                                                                                                                                                                                                    MD5:33A04963E70EBF29339204348E0DF874
                                                                                                                                                                                                                                                    SHA1:456C0DB88ECE4D180EEE5AE5AEF5FBEB6E977D00
                                                                                                                                                                                                                                                    SHA-256:6DC6354D761CBE7820C9186568CAB87AD48CA925507F6A740357195B60E16D87
                                                                                                                                                                                                                                                    SHA-512:DF8F46827760BD7EC922C6837E0B6649B4FBD220B79E6F1B67FE3DD8CB3D2D035ECDAF4CF6CE5BDE6DC79C6F7B6EE2B9787AF08A97845CD0D647720A2E78D7EF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:Canada/Atlantic) $TZData(:America/Halifax)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):191
                                                                                                                                                                                                                                                    Entropy (8bit):4.863241040396457
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0po/vXHAIg20puFvHRL/0nPQox/h4IAcGEpoyn:SlSWB9vsM3y7pYHAIgppuRN/0d490pl
                                                                                                                                                                                                                                                    MD5:97E50CE9FBA3F1A6DFCF333F9E6D592C
                                                                                                                                                                                                                                                    SHA1:EE472C411079E788DBF32FAC9C5B7EE121960DC2
                                                                                                                                                                                                                                                    SHA-256:DB32E83949D62478D229E9FB57BB1624D21B3A9CCEE4CD55335F8262C01D820A
                                                                                                                                                                                                                                                    SHA-512:D547E3DC03848A677BE67F7CF4124E067F76EE09BB724A5B10F028BEA72C1526B17678A035B2C53F69498E9ECAACD3C5445D42B7FE58DF706DD2C5F2ADA05A73
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Winnipeg)]} {.. LoadTimeZoneFile America/Winnipeg..}..set TZData(:Canada/Central) $TZData(:America/Winnipeg)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):195
                                                                                                                                                                                                                                                    Entropy (8bit):4.90775999333305
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7hzi2HAIgphznN/0L5d490hzyv:MByMYhiXphntyQ90hyv
                                                                                                                                                                                                                                                    MD5:E4114CC94C5C1DDF98535BF2B25BF109
                                                                                                                                                                                                                                                    SHA1:212BE0FEF7039C0CDB8AF509927F4C03D8F72D22
                                                                                                                                                                                                                                                    SHA-256:27CCEB515F9B2AB2D441F7C1533064AD13C89A6A009C3F2F14842B217075E231
                                                                                                                                                                                                                                                    SHA-512:06C946DC79190F1C0FAF7F1F41BBEE4EE2A40910913896DE5AA94BC848DAB60F4F40A999CA4218FE1AA499854CCDD9379C937A9DEF273B2C7A352D8CAB8A5FE2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:Canada/East-Saskatchewan) $TZData(:America/Regina)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):188
                                                                                                                                                                                                                                                    Entropy (8bit):4.758562813220951
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/0nbHboxp4IAcGEqM:SlSWB9vsM3y7RQtHAIgpRQPN/0Dboxpp
                                                                                                                                                                                                                                                    MD5:4365BEFA3D50EEE20843EF97A095E512
                                                                                                                                                                                                                                                    SHA1:7756049B4CD6459742686925E9516E64A9727306
                                                                                                                                                                                                                                                    SHA-256:22844994AE893F3236A091B050E932E84A5218EC0D01F72595E17CCC471FA564
                                                                                                                                                                                                                                                    SHA-512:CB265E79DF926026BEBF7158590369ABE5353C759540F509ABBA2A7ADBE59A705BC2AB936F400614BE610EDB761DE9A2B1E179A0A8B0A87E595392362C2516AA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:Canada/Eastern) $TZData(:America/Toronto)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                    Entropy (8bit):4.8181126338833655
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx07nKL50vXHAIg207nKLyRRL/0nNYLo/4IAcGE7nK1:SlSWB9vsM3y77G2HAIgp7bN/0W8/4908
                                                                                                                                                                                                                                                    MD5:FA0D0024AD72CCE4EC7229FA897FB1B7
                                                                                                                                                                                                                                                    SHA1:4373A07F2674FE974189CC801987652AA97F0204
                                                                                                                                                                                                                                                    SHA-256:D7A203E60FF19DCDEAAD14121720DE51DA73392D25B40FFA301C1935CDF89517
                                                                                                                                                                                                                                                    SHA-512:82EF7F429604A69734B04D298B4C9C9AC3BE57B9DD8C4CECF59C7AB3470BDFBA0505886C4E6AA3864F5EC7FBB4C69C54CF153A6417376828234833013C29A0C1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Edmonton)]} {.. LoadTimeZoneFile America/Edmonton..}..set TZData(:Canada/Mountain) $TZData(:America/Edmonton)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):196
                                                                                                                                                                                                                                                    Entropy (8bit):4.998628928230972
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7tgYJHAIgptVN/0xdBx+90twv:MByMYnKpTt590g
                                                                                                                                                                                                                                                    MD5:A2DCCB8BFC65DD4E7C3BB7F10DCEFF11
                                                                                                                                                                                                                                                    SHA1:6FD2F4FAE06C5D4D3F189A167A98AA76497569DD
                                                                                                                                                                                                                                                    SHA-256:87F42F45FD7D059CA47650D445420DE8320F3A7C1CBC7671FBFA8A8881274433
                                                                                                                                                                                                                                                    SHA-512:F42E32C5BD785BA914E5054784BF67DDF951460A708290D1899621CEEDC63475B584FC052A86A3B6D45BF3C651D42427FB6F9CE2A2A33764DFFF731053BECC16
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/St_Johns)]} {.. LoadTimeZoneFile America/St_Johns..}..set TZData(:Canada/Newfoundland) $TZData(:America/St_Johns)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):194
                                                                                                                                                                                                                                                    Entropy (8bit):4.887587766811186
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7ZLgXPHAIgpZLgFN/0N290ZLgK:MByMY13p1stx901/
                                                                                                                                                                                                                                                    MD5:68900CE38FE0E40578323BBD3D75184E
                                                                                                                                                                                                                                                    SHA1:9D5EAB5CBCD495DD46974207FBE354A81DD2070F
                                                                                                                                                                                                                                                    SHA-256:5C4FD46054B190A6D4B92585B4DAE4E3A8233EE2996D14472835DDD264911DC6
                                                                                                                                                                                                                                                    SHA-512:3EF53F0FCD8D88A1B977886BDFAA03D7B84EF021AC6BEDF7C571BFBF2242BFC3F3EB6A6B6A9C2F6852AF412A96DFBC30F3BB25A6619CBCD8736F3DF5B64DE1BF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Vancouver)]} {.. LoadTimeZoneFile America/Vancouver..}..set TZData(:Canada/Pacific) $TZData(:America/Vancouver)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.887593462838566
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/0nogS64IAcGEsAzEB:SlSWB9vsM3y7hzi2HAIgphznN/0Hd499
                                                                                                                                                                                                                                                    MD5:A4237BDCAF68B0EFECA97178F3DEE724
                                                                                                                                                                                                                                                    SHA1:A9CBC02B5545A63A0C9B38C8FA7FA2DE6D483188
                                                                                                                                                                                                                                                    SHA-256:46BA00AE3A07A4DC83D6CB517D87C9CBBA491B3421FE9AD6C74CAC5695EB73F7
                                                                                                                                                                                                                                                    SHA-512:832BF256BE8CB2DD205DDE50017448D5830B46FF4DCA77BDB852067EE0C9DF9977014F2A3E3DD6944336158D8EA377CFBBE519EE5B56FB26EB64325B45476B9D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:Canada/Saskatchewan) $TZData(:America/Regina)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):195
                                                                                                                                                                                                                                                    Entropy (8bit):4.889486451014262
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7peR2fkSHAIgppeR2rN/0CF/490peR24:MByMYkGk7pkOtBQ90kB
                                                                                                                                                                                                                                                    MD5:490D99BD5465CBF5A8FE28F33180B8A6
                                                                                                                                                                                                                                                    SHA1:4783295C31A804BE98145270ED28956A0783E655
                                                                                                                                                                                                                                                    SHA-256:A1B1AF37DC89C6BA663E4E967A18409AE4E0FA9EF1B908D0461368DA31001C09
                                                                                                                                                                                                                                                    SHA-512:9F6B4F204A21B69E1DFCB766C0671D3736414C73269DCEDCDB4FC3DBA869BBA1511DF6B5061F8964F0AF9C3816133D04E5DFB8A6AD07CA06E7712787A8FECC5A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Whitehorse)]} {.. LoadTimeZoneFile America/Whitehorse..}..set TZData(:Canada/Yukon) $TZData(:America/Whitehorse)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):194
                                                                                                                                                                                                                                                    Entropy (8bit):4.812019117774239
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7tfEJkHAIgptfEJo5N/0rHM490tfEJB:MByMYE9pEOt4X90EB
                                                                                                                                                                                                                                                    MD5:6EF54792279C249B16877100682F1806
                                                                                                                                                                                                                                                    SHA1:A62629EA055207D917740E3AEF4F0B005EA49CC4
                                                                                                                                                                                                                                                    SHA-256:5B40167DD0C0B5C293861070C4AC249F78DDF8BAD798DD0165E3AE894C9B9570
                                                                                                                                                                                                                                                    SHA-512:3CF93003C3EA2B4386660F0C87074F9AE2BAC4EE72D88451DCB1EA8B79502D2187B1608B6D5CE8D7EDC00AED99CF9DB7B006EB6ED2A2B5009F2C0E757D282D74
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Santiago)]} {.. LoadTimeZoneFile America/Santiago..}..set TZData(:Chile/Continental) $TZData(:America/Santiago)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):189
                                                                                                                                                                                                                                                    Entropy (8bit):4.808907056781067
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG7ZAJWXHAIgObT7ZAiFvRL/0bxOdBx/nUDH7ZAZv:SlSWB9vsM3ycJAUHAIgObJAiRN/04dBn
                                                                                                                                                                                                                                                    MD5:2EC4FDD1EFBAF1D9F9DBAC8B1B5EDD09
                                                                                                                                                                                                                                                    SHA1:FECED8EBC7B666628B7B45C9694FCB3A0B20A42A
                                                                                                                                                                                                                                                    SHA-256:1E2DA1862E0E0F131B7C6EB12FAC5F920852C61C162993A30BC843A464A5AAD4
                                                                                                                                                                                                                                                    SHA-512:74D61141505BAF1ABAD61FB91941C63C169EFE3C85829FEBB4D29A72EA54D1A07EC84E2E9B48E963E65CBF7663245459FAD288D620B1BEFFE682A2D1C243794D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Easter)]} {.. LoadTimeZoneFile Pacific/Easter..}..set TZData(:Chile/EasterIsland) $TZData(:Pacific/Easter)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):175
                                                                                                                                                                                                                                                    Entropy (8bit):4.857134440822812
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02TEMVFfXHAIg202TEyRRL/0lIAcGE2TEMy:SlSWB9vsM3y76EkHAIgp6EyRN/0l9068
                                                                                                                                                                                                                                                    MD5:3FB16EA4A9B0529220133C4A7B05215B
                                                                                                                                                                                                                                                    SHA1:BD56B6E76A92A5925140CB5CC3D940E1DE90993F
                                                                                                                                                                                                                                                    SHA-256:6F4F2D7F5BCA4E5183460C0153D2B98F5239A99F149DE6638B311C73CEDB1329
                                                                                                                                                                                                                                                    SHA-512:690EC1BCE7FA979BD55725B8ED6DF042BB331CAD332827B2C64B31F107539934AA5A30268B1F03D52697528E68A1BA72E4D56B5199A68B1ED897B75FAFB33A8A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Havana)]} {.. LoadTimeZoneFile America/Havana..}..set TZData(:Cuba) $TZData(:America/Havana)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7440
                                                                                                                                                                                                                                                    Entropy (8bit):3.695300167191082
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:CgDIMcVbf+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlt:KlfyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                                    MD5:34339D40AC889DCB5A09D10F123175AD
                                                                                                                                                                                                                                                    SHA1:57E1F70FA8999106FA3874A9CE1E75A7ACBC81E9
                                                                                                                                                                                                                                                    SHA-256:64E284F9F7A36CC0A352809141D76E73A99344A9F30CFFEA254CBB9D2C589ADA
                                                                                                                                                                                                                                                    SHA-512:2DCF16D9D7593FC3E5844E18FD689AADA157866490CFD37A38A47F747DDA189822055F6DD470CA2D77040D2C5A2527512880C22ED8EC16D9424EDF3DC228AFED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EET) {.. {-9223372036854775808 7200 0 EET}.. {228877200 10800 1 EEST}.. {243997200 7200 0 EET}.. {260326800 10800 1 EEST}.. {276051600 7200 0 EET}.. {291776400 10800 1 EEST}.. {307501200 7200 0 EET}.. {323830800 10800 1 EEST}.. {338950800 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 E
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):111
                                                                                                                                                                                                                                                    Entropy (8bit):4.924838898127838
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yLbNMXGm2OHLVva0v:SlSWB9eg/ylDm2OHLVi0v
                                                                                                                                                                                                                                                    MD5:B221E7141FFC9DEA317F64F81C7BB4E0
                                                                                                                                                                                                                                                    SHA1:B13BBDE790B169D8B9075275523F319D5173E2C7
                                                                                                                                                                                                                                                    SHA-256:6344BE02529C1CC5F7B5FE14B7E9BBCED4DDE68A24B824601EEBCAE207ABFDF2
                                                                                                                                                                                                                                                    SHA-512:FFFA733476D6C7DCF49C0B88C9F5E381DE2B69BAEDF6C7B1D91C6F45CE2D36E06D40F25B6BB65D4B5D650471BB52CD2EC3F68703DAB4BD5414F8D3F831D92BD2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST) {.. {-9223372036854775808 -18000 0 EST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8505
                                                                                                                                                                                                                                                    Entropy (8bit):3.8091719283634853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:R+kNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:RXoSItON0HY2iUmUFLqU
                                                                                                                                                                                                                                                    MD5:4578FE48781599B55F4BCF5560019789
                                                                                                                                                                                                                                                    SHA1:4EAA7134621DFDEBFD1405F5CC58227FA7E80C3A
                                                                                                                                                                                                                                                    SHA-256:0BE6161403BC5A96BFAB174F2C3FCBA8A677D4349699B408E9872B9DD0FE15CE
                                                                                                                                                                                                                                                    SHA-512:9ACC2EF396F635D22E3DF6B785831AD74B510049F1BE85F996467A5BBC0DF49A28B2FC3E4CA0CA9DC8FC2C29EA50D909F0B153265B107445D3052E81D9A4D50A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST5EDT) {.. {-9223372036854775808 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-84387600 -14400 1 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                    Entropy (8bit):4.862365884559795
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsPHV5XHAIgNGE7TRRL/yCh0DcPHy:SlSWB9vsM3y7fHAIgNTRN/yg0DH
                                                                                                                                                                                                                                                    MD5:ACD69F34396296BA553243267D06CEE0
                                                                                                                                                                                                                                                    SHA1:9575FFE5E7833B9532F17AC5413EA9DB23F07ECA
                                                                                                                                                                                                                                                    SHA-256:936B6484469351DEF8FAFE8EC180862729F5E43BDE4E53E2E9636E221B54C3C2
                                                                                                                                                                                                                                                    SHA-512:149D23FF35747127E9A2F4056D09472E8E689970BC795D5411C5BF621D949ADDEBDA68674D375A248A63106ABDFF6C54A8AFE5385C45BE2916CAED0C30F7C4A1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Cairo)]} {.. LoadTimeZoneFile Africa/Cairo..}..set TZData(:Egypt) $TZData(:Africa/Cairo)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):172
                                                                                                                                                                                                                                                    Entropy (8bit):4.901791318009318
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV5QH+o3vXHAIgoq6QHFRRL/yMQs/h8QanQHuv:SlSWB9vsM3ymnQeoPHAIgonQzN/yM/hm
                                                                                                                                                                                                                                                    MD5:E9C2C97EB65526F1D4BE1AD7385336FA
                                                                                                                                                                                                                                                    SHA1:09E4000CE320F779E2DFCA2FFD6B9258FFBA6CE4
                                                                                                                                                                                                                                                    SHA-256:B78A833337EFEC8B5F64622F1BFDA21FCB79CF290E9CF32A54B206EB20C6FDE9
                                                                                                                                                                                                                                                    SHA-512:EAEC097B58BF466CC7D6C0C6297628AF910CC308AC822565FD6CDABF96CD4EC57D4CC724FE782B6C1B606DFF9424013F6A890A871339577F7CB68BBB3C425E65
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Dublin)]} {.. LoadTimeZoneFile Europe/Dublin..}..set TZData(:Eire) $TZData(:Europe/Dublin)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):110
                                                                                                                                                                                                                                                    Entropy (8bit):4.928744204623185
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDMbNMXGm2OHvDwy:SlSWB9eg/yRQJDm2OHsy
                                                                                                                                                                                                                                                    MD5:9C08898081382F52CE681B592B8E2C8D
                                                                                                                                                                                                                                                    SHA1:165944424740B1FA9B4B3B8E622198ABD0BDA0F8
                                                                                                                                                                                                                                                    SHA-256:66B0DF8888883BFF44B18728B48CDF24AAED0BB745D601F3422C4F2D4063E0AC
                                                                                                                                                                                                                                                    SHA-512:86EA639F999169F2FBA2457BE5042463A1938031268CCA71FDD03CCBC6194932937BA58B49FBED461E055E9AA668FF6EBF391AA7EC603C0A425416DF2E6CC84D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT) {.. {-9223372036854775808 0 0 GMT}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):159
                                                                                                                                                                                                                                                    Entropy (8bit):4.910789466104329
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDOm7/8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRSw8RQy
                                                                                                                                                                                                                                                    MD5:333F2BFA92742A49BB88F11C7CD896A9
                                                                                                                                                                                                                                                    SHA1:BB5BEC010C36427AEEBDDA2FB72083E22A3F5073
                                                                                                                                                                                                                                                    SHA-256:64466EA3759301E88C29AD1A833CDCBBC495EB4A5A3AC45E7B2987FECD6702BD
                                                                                                                                                                                                                                                    SHA-512:E2270F4B57C5F1C849726259B886E8644DCF497FA0D034AD48885146BEDC70DC8899900DA9AC01F2609A2DA881E10F9042CCBF75A3F5DA7344D7E92F1B070806
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT+0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.980500771169276
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDOveyXMXGm2OH1VOwVn:SlSWB9eg/yRSvPDm2OH1VOwV
                                                                                                                                                                                                                                                    MD5:A7C3FD06D1E06F125813C9687C42067C
                                                                                                                                                                                                                                                    SHA1:515622C0B63E977AFBFC78AD8466053C4A4A71A6
                                                                                                                                                                                                                                                    SHA-256:3BE1EC71D2CC88FA9A3DB7DC0476475F33FE5BCBE6BC35C0F083859766466C32
                                                                                                                                                                                                                                                    SHA-512:548DA608CFCA5B8539652F94CA2040D624602D2DF64B2C8CCDB8B219B9B384E01386CDF95F3BF77409DF0584FA12A3B73D56D13107D98BEB4C2555F458B3F374
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+1) {.. {-9223372036854775808 -3600 0 -01}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):118
                                                                                                                                                                                                                                                    Entropy (8bit):4.965033464829338
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDOPFNMXGm2OH1VYU7vV:SlSWB9eg/yRSPXDm2OH1VYW9
                                                                                                                                                                                                                                                    MD5:FF71149E56D4CB553D0ED949B5F4C122
                                                                                                                                                                                                                                                    SHA1:3459B47E0EEC80D7A29512CA4F3F236C89E86573
                                                                                                                                                                                                                                                    SHA-256:E61E826E6FBC2396EF152640698098F4477D4FFDFE5F791F62250C3EC5865304
                                                                                                                                                                                                                                                    SHA-512:43B0CC8BD7F1EFC80C3F14F115D651EADD5743B17B854C2FB7AC25995138D3DF8792915C2952B80F35784A7115F8FB335ACE171479B24C668190AC175523DB21
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+10) {.. {-9223372036854775808 -36000 0 -10}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):118
                                                                                                                                                                                                                                                    Entropy (8bit):5.002239901486653
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDOeJMXGm2OHaBByVn:SlSWB9eg/yRSsDm2OHa7yV
                                                                                                                                                                                                                                                    MD5:08AABA917A8D6B3BB3D0DD1637F5ABFC
                                                                                                                                                                                                                                                    SHA1:D1D704F0250D4CBD450922A02D021E0000FBF5CF
                                                                                                                                                                                                                                                    SHA-256:143528946275DDC8B894218D3F1BE56C950F740828CEC13166C3D7E8E1B6BB7E
                                                                                                                                                                                                                                                    SHA-512:F37AE54864A613C830308CB94AB7CEA9534A86A53B52B4A2C28CEEFE6F5BC0518143AAFD77A6DA5EC55D392F5BD34FCD4B5BE51794B1A386ED783B9BA89C10C3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+11) {.. {-9223372036854775808 -39600 0 -11}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):118
                                                                                                                                                                                                                                                    Entropy (8bit):4.97889339723103
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDONdNMXGm2OH3FNyUFFv:SlSWB9eg/yRSNDm2OH3XyMv
                                                                                                                                                                                                                                                    MD5:7374B66D6E883D7581E9561C3815EB92
                                                                                                                                                                                                                                                    SHA1:235E96A7420DF6733F3CA368D4A2D57766656043
                                                                                                                                                                                                                                                    SHA-256:A93EAFAC2C1089C608C8536127D0E8B53D8C7CFD13AE7DD69339E12A89F803C6
                                                                                                                                                                                                                                                    SHA-512:9BA59B17F20D65DFF1A5A2D557B535F69B04C172AECB15F88CA3484D74CC7D53894985C08653CF13D868BCBD5E7E5041E0CB2F457B5B603F3851198E552E33A7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+12) {.. {-9223372036854775808 -43200 0 -12}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.922268982357521
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDOcF3vFNMXGm2OHnFQVIyV:SlSWB9eg/yRS0fXDm2OHnFQVb
                                                                                                                                                                                                                                                    MD5:FDDC663E40F8FFFE27959E94625725DF
                                                                                                                                                                                                                                                    SHA1:EE3FBC1F6C8BBCF1BDC9E5DB4D2EA1A57E2E9BB3
                                                                                                                                                                                                                                                    SHA-256:AD5833153446960BDE0653A22AE2111BF80CFD61C3010993CE87B81D40C75C72
                                                                                                                                                                                                                                                    SHA-512:A1B2A153834FEAD7DC27C0918E1B1CB905671F82850C1CAAEBD89F5535703FB259F02F699EA7F82F3044E37668EE93DFA4D4EB862CD437AFF0DABA84867B1963
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+2) {.. {-9223372036854775808 -7200 0 -02}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                    Entropy (8bit):4.949132511023475
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDOFfMXGm2OHBFVGAvFv:SlSWB9eg/yRSlDm2OHBFAKV
                                                                                                                                                                                                                                                    MD5:5C6F16F2CFD46030688066F9BFBE675D
                                                                                                                                                                                                                                                    SHA1:1DB5F36584822EB92E75B9AC9F440FD671BD90AE
                                                                                                                                                                                                                                                    SHA-256:C7BEE4C71905EDDB40BAF42C0CD0DC70BB9F298EAAB8B9367D484B8431DD084A
                                                                                                                                                                                                                                                    SHA-512:FFB2C4CD8EA7DE165C3D989454898FF2023D1A1E3B2B34EC23B1B71EFA7BF2538488DA0069E59F1152B8933D2263B762D2D7C56ADBED826C33FC0BA6672E34DB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+3) {.. {-9223372036854775808 -10800 0 -03}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                    Entropy (8bit):4.971627677226461
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDOqJMXGm2OHBvGQy:SlSWB9eg/yRSQDm2OHBON
                                                                                                                                                                                                                                                    MD5:E35244C1A6084C7BC1D79E437677C55C
                                                                                                                                                                                                                                                    SHA1:898619DA4B8B9AC72E69C7BD30DEA2ADEF9440FE
                                                                                                                                                                                                                                                    SHA-256:26D1EF512CC5797FC63BA2B83C7D6271025F4D4F5C904D9FA8E97F053393D9A7
                                                                                                                                                                                                                                                    SHA-512:0687758558C4C5FF7802F3A57212694A1515761A8337D4B75FFE81434D2AD8A221B005DEC36BF013F2FC3DE1E46DFBED36352811EB7C5A5AE3A167A2E314F57C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+4) {.. {-9223372036854775808 -14400 0 -04}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                    Entropy (8bit):4.956438091983076
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDOJNMXGm2OHLVvyV6Aov:SlSWB9eg/yRSDDm2OHLVKVg
                                                                                                                                                                                                                                                    MD5:7C560A0F3C42E399AC1247CB6C516DC6
                                                                                                                                                                                                                                                    SHA1:C314B09D4E369C69C23A8DC1FB066FD0CFDC7211
                                                                                                                                                                                                                                                    SHA-256:054910BDDFC44D9B806BBD3008C30547FA57ECD3C043418C406A725158144688
                                                                                                                                                                                                                                                    SHA-512:FCE8431B759BD5359847734FD98D9D91394916235B2AF587FC927D5F3196FB283E241A6A9200EA852F9265ECEF81402FF6ACD0FA3A4AAEF6DF9DB1B056B3A9EF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+5) {.. {-9223372036854775808 -18000 0 -05}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                    Entropy (8bit):4.974743300958087
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDOAkSMXGm2OHvTmULyn:SlSWB9eg/yRSbSDm2OHviX
                                                                                                                                                                                                                                                    MD5:EEB1A3E0FD3339E332587D19C116D4EF
                                                                                                                                                                                                                                                    SHA1:5DBF046031CD354B1EF88E46D3FED74706D21AC6
                                                                                                                                                                                                                                                    SHA-256:D53BB247E0E429A6243AB9A9BDCAE1EE1CF5F271D79748A843631906AB63A988
                                                                                                                                                                                                                                                    SHA-512:07BDF9056DC335C773684E634B1D389FBD139464D4597DE862B7EAC096676A093934682BF911F4E68F299789931218C0E431F0CC6BEBD7275B5FC8015EDD0942
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+6) {.. {-9223372036854775808 -21600 0 -06}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                    Entropy (8bit):4.930134062078826
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDONeyFNMXGm2OHrXVYVny:SlSWB9eg/yRSNPDm2OHriVy
                                                                                                                                                                                                                                                    MD5:F92B31548D6BF8CCFA326C0CA6E205A0
                                                                                                                                                                                                                                                    SHA1:3FFC6C214EDBCBE9C2509306CE73B429113E1C8A
                                                                                                                                                                                                                                                    SHA-256:6BA5779E35D581B409F53B14B6E28ECC16F536FFEDD45DDBC8DAE4B8C28F66E7
                                                                                                                                                                                                                                                    SHA-512:317872E986099D02AF083397AE936854043D54CEBF45A70672F02DDC9E2F3B27BC3FA80902F9675131C51A09BBD3C2BD1CD437330935CEA113C643769E0DF20C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+7) {.. {-9223372036854775808 -25200 0 -07}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                    Entropy (8bit):4.915798027862021
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDOOF3vXMXGm2OHmFvGpn:SlSWB9eg/yRSqfXDm2OHaOp
                                                                                                                                                                                                                                                    MD5:B31B15E6006F8DF0D7627D6C90FF39AF
                                                                                                                                                                                                                                                    SHA1:7C4137BE11DA84771DF6DC5EBC32D5E5E87E060F
                                                                                                                                                                                                                                                    SHA-256:CA87559B154B165E83482AEE3D753BA8E38ABCA347A005E8504C566433CF4CB3
                                                                                                                                                                                                                                                    SHA-512:220F7E7379EABBC8ACD7ADBB7A4AC8E93E4B268F8F1C0965B7E6A09735EE86E293EF1C492990331EEB4176B8301A91EC20579756B962AE45C858A96C09349CCD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+8) {.. {-9223372036854775808 -28800 0 -08}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                    Entropy (8bit):4.95764928386407
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDO3fMXGm2OHNms:SlSWB9eg/yRSPDm2OHNms
                                                                                                                                                                                                                                                    MD5:5B10173EB7119F1219250763504A3526
                                                                                                                                                                                                                                                    SHA1:A845021437C4638079040EF27AEF163C865FF8F8
                                                                                                                                                                                                                                                    SHA-256:A0987A1D078B0993FB3B07208E3F4538A2319DCDDDEB2FAEA32FC463DEAFB8DB
                                                                                                                                                                                                                                                    SHA-512:D213285D0A723B7771263122AFA269C2ABD0325A97D32C3870341255C06597DD6851C22860CFF42BF54E3FF5A36FC88C306F3BF1C69E7BD7FD7F69FE7601ED1A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+9) {.. {-9223372036854775808 -32400 0 -09}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):159
                                                                                                                                                                                                                                                    Entropy (8bit):4.898210849752128
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDIyHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRUyJ8RQy
                                                                                                                                                                                                                                                    MD5:5AFB7F12BA056619252D48904523DFA9
                                                                                                                                                                                                                                                    SHA1:CD6E6681C8302BF38095975DF556BD14959FDAC8
                                                                                                                                                                                                                                                    SHA-256:EFF27B3DEE9306641FF344801E06BB33FF768CDCCFE2409FA8AF752FF6D39F66
                                                                                                                                                                                                                                                    SHA-512:2869BB347F42667A3D174816466B15916FC61FCB5A6A1BE1DD750C5C1751602FEE0FE5A27651B7A19C9F6764872DD0F00D3D5AA16CA1A743DBA09646D25A4EB2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT-0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):115
                                                                                                                                                                                                                                                    Entropy (8bit):4.979902281541545
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDI/fMXGm2OHMKUrn:SlSWB9eg/yRUXDm2OHtUr
                                                                                                                                                                                                                                                    MD5:4000096844091488200125FC8F50E2F5
                                                                                                                                                                                                                                                    SHA1:9FFEAE66405CFB254180C7DBE185288791DFEE5F
                                                                                                                                                                                                                                                    SHA-256:B4BF883FBE9246EF4079179A746B1F9E59F2C77D4F598794B60732D198DC6044
                                                                                                                                                                                                                                                    SHA-512:25C69E04018C2978A2E5748F0D3C61157453D998C16FA4B3C257A6515B87F5FD2B754893B47604BBC60AB60B60BA162BF2D1463E616E72CB8713C736F1B4D428
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-1) {.. {-9223372036854775808 3600 0 +01}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                    Entropy (8bit):4.964101313797091
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDINFeyFNMXGm2OHMUUMy:SlSWB9eg/yRUN5XDm2OHXFy
                                                                                                                                                                                                                                                    MD5:AE6601FACF6BE1E68083F8D353901181
                                                                                                                                                                                                                                                    SHA1:8B3BFA307D2A94BADD3A1A5E42545D6F7C620BCE
                                                                                                                                                                                                                                                    SHA-256:EF3046D7789CAE069B5473D053F3EF0157248F8A359A1282EE02BA613A75FC94
                                                                                                                                                                                                                                                    SHA-512:1859E6A2CB94EFEE7CD5C17803AA4F2DEEBE4DCF43D3B1EA737DF00BA86ECEC79D296D75E69D5829DECB48380B6B650724104FFA7959FD18FE032DF7D002A88B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-10) {.. {-9223372036854775808 36000 0 +10}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                    Entropy (8bit):5.00162575418652
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDIVSMXGm2OHlVVtyn:SlSWB9eg/yRUVSDm2OHlVLy
                                                                                                                                                                                                                                                    MD5:D864BA451C9E441BF47D233626C57B99
                                                                                                                                                                                                                                                    SHA1:6C38E6F8BA292575C496124572D187F97C9F8E73
                                                                                                                                                                                                                                                    SHA-256:CCDEADBD18BE81E59A669A460A14AFCBFF733C3A5D164FC2B6B93DEAF009B78A
                                                                                                                                                                                                                                                    SHA-512:5C16BD1189F3FE6789CB3630C841FD168EC87D0498EE6FCC4C8D635F8CF4BCAF0558B44F859C37E418F6BC5A7F6693D6EF1DD218A1DB6DA2D54FF55916685119
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-11) {.. {-9223372036854775808 39600 0 +11}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                    Entropy (8bit):4.978079707159482
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDIjbNMXGm2OHwvv0UIoAov:SlSWB9eg/yRUjJDm2OHwvv0YAov
                                                                                                                                                                                                                                                    MD5:C3E7748C7CB9D8A7F7FA5170D5098983
                                                                                                                                                                                                                                                    SHA1:54F5374A32173BEC6EDA430745DCD18749ABC233
                                                                                                                                                                                                                                                    SHA-256:23B61B18C653E25F7245B0BB6E04AD347E038585B145962FD1EEACE26F118D54
                                                                                                                                                                                                                                                    SHA-512:4783A7CD4C94CCC67C1C71F9C5D9CD99A3918EA4792D8CE2443ACE8F034B9023EBC02405B5DEAB919AA35FD1FD29D8980774316AC96D32ECDEBEFA15BBE6878D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-12) {.. {-9223372036854775808 43200 0 +12}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                    Entropy (8bit):4.994320173226919
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDIaMXGm2OH1dNv7Dy:SlSWB9eg/yRUaDm2OHty
                                                                                                                                                                                                                                                    MD5:224AAAA8A31C283F50149A090E3970D5
                                                                                                                                                                                                                                                    SHA1:E7E4876EC2474FEFD82D4B174CA8E3A3427062F5
                                                                                                                                                                                                                                                    SHA-256:A9F1AD5A7CB5ED43C5E6E8A7A9B887329890ABB75B9FC9483B8543A367457EBE
                                                                                                                                                                                                                                                    SHA-512:6EE0C6F519AAB2DAA3F7D802F0F838BA9F6BF1D56530000D3C9EA4FDA81DCB9832A3285E36208F29EEB23C27EC5BFD3438DC272929A7531268B7C0626A65D6A5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-13) {.. {-9223372036854775808 46800 0 +13}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                    Entropy (8bit):4.9895752453470585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDIxhfMXGm2OH0FVtXvFv:SlSWB9eg/yRUxJDm2OH8jNv
                                                                                                                                                                                                                                                    MD5:8ADF71739DCADE63433B7BF8321EAC77
                                                                                                                                                                                                                                                    SHA1:AA6BDE83FF0D8BCFDE0426160250F2D17D3AF81D
                                                                                                                                                                                                                                                    SHA-256:A37A7160027BD38356764C4D1AA5B9B17F8D5DC3CFB81EF2ED399E44C41734CE
                                                                                                                                                                                                                                                    SHA-512:AEE3929DE269ADB5265A54841F041E41595359C101539F6309A4E737E3F5DF0BC91560781C7118975398C29A084113682C78F66E07E2E4AC5EAC8DFC33C4F0ED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-14) {.. {-9223372036854775808 50400 0 +14}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):115
                                                                                                                                                                                                                                                    Entropy (8bit):4.921164129348819
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDInWNMXGm2OH/VXF9:SlSWB9eg/yRUnSDm2OH/Vb
                                                                                                                                                                                                                                                    MD5:CABB864F4E76B90928F5C54CD9334DEB
                                                                                                                                                                                                                                                    SHA1:4818D47F83F16B9F7612D1E979B2440C170ECDB9
                                                                                                                                                                                                                                                    SHA-256:7211BF8329B2388563ED8FA8C5140099A171B8A303A9473E9A6F3AF0C5D239CB
                                                                                                                                                                                                                                                    SHA-512:1FDCB05D675F1D28CB52B9F5EAC7EC52FDF2CE7E7411740A6F8FB5E9D443ED636CE268E3AF9E08605CC3E13A49B2D86FF4EA6A85F518D5C79E263BA94263361D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-2) {.. {-9223372036854775808 7200 0 +02}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.948161547682094
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDIYyXMXGm2OHkNsWYcv:SlSWB9eg/yRUlDm2OHkKWYe
                                                                                                                                                                                                                                                    MD5:4AE5F29A13A86E4A7064E9200668E43B
                                                                                                                                                                                                                                                    SHA1:2460BD1BB0FF3A3C774A5C7CC3DA10235DA06B0D
                                                                                                                                                                                                                                                    SHA-256:BFC86D65B0B94725DCE4C88EDC4300141ABBCA4B6CDECF037C437DF49F0C1D6A
                                                                                                                                                                                                                                                    SHA-512:190DC38B4A20F964C967866507086317D85D979DFCFA415D1569C485C6476024922BC6E7103273C41889D9D7B22E97933F286FCF4D341248077C1BA777D0EE3B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-3) {.. {-9223372036854775808 10800 0 +03}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.970850637731657
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDIQXMXGm2OHkVsRYovV:SlSWB9eg/yRUQXDm2OHkSN
                                                                                                                                                                                                                                                    MD5:BBAF760E27C02D176A675AC3CF2D1E6D
                                                                                                                                                                                                                                                    SHA1:E524FAA7D424A1C1545D1D8EC00169125A68E8E5
                                                                                                                                                                                                                                                    SHA-256:02E2EEAF88EE179EF63DD29ACC7384A4B46DE1E3A151C1F3A5DD31BBB5A05AEE
                                                                                                                                                                                                                                                    SHA-512:6AC7CC0E52E7793C7F2D3DDA9551709DEAE654C1182EAD7108D04F1BAAAB7E1C473B6E8A3A126B0E421D8A246294A03B2EE9E070330924502DF2869CC61C37F7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-4) {.. {-9223372036854775808 14400 0 +04}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.955530107787899
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDI7tNMXGm2OHM0VQVFv:SlSWB9eg/yRU7PDm2OHnVQVV
                                                                                                                                                                                                                                                    MD5:17F64A5969D3755211E60C0A9F83974F
                                                                                                                                                                                                                                                    SHA1:FEFA84725EFAE6405F43797296C342B974F2D272
                                                                                                                                                                                                                                                    SHA-256:3A2C75DCA11D1167126F0D44A8682420FAF75B0B82B3DCFC35A9F028A9A759E8
                                                                                                                                                                                                                                                    SHA-512:77DBCD8284A470E4869976E2E8A5EDE28104283F120C863785A6B2E64CF87E06243196817C0055A9B32D6FFFE94A25772F67D58BF8E885F7EC06C34FABE38766
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-5) {.. {-9223372036854775808 18000 0 +05}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.973993120288556
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDIg3fMXGm2OHETNSTVVn:SlSWB9eg/yRUgPDm2OHETMX
                                                                                                                                                                                                                                                    MD5:51CAF7956E133C8A9788AE0B8C6145AB
                                                                                                                                                                                                                                                    SHA1:47F8B49DF9ED477BD95F908693A483AE4FDE881F
                                                                                                                                                                                                                                                    SHA-256:D22C87321373EC0EFB0F312925476CD0747323EF303E17621A871BF814C8ABB1
                                                                                                                                                                                                                                                    SHA-512:EC4B4BE74C1BA64DEC8EF11DAAA338C52BD67D55E8A2352FBC6C83FA142F8DBE424CC1110E9A9D9A891E1E858D1FFA6D1E3B997D41BBB374556FA1F9A708559E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-6) {.. {-9223372036854775808 21600 0 +06}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.928999319005163
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDIpdNMXGm2OHAXUVSYovV:SlSWB9eg/yRURDm2OHAXUVSYyV
                                                                                                                                                                                                                                                    MD5:56D88B54CA33B43E2E7D3EA6AD3A4D6E
                                                                                                                                                                                                                                                    SHA1:9351E0C001C5D83325281AF54363D76D65548B7D
                                                                                                                                                                                                                                                    SHA-256:70CB3A766A2E84148B68613D68687D263D3592ED4B6E672797FB20801ECA8231
                                                                                                                                                                                                                                                    SHA-512:32B58AD16F64590903C7AB49BA4890DAF6F1F3D33187A7654D3DA88A1C0047483EAA58B2498D824A30116E235FCC8F8FB3FADD57F86396240E5D92B2CA337027
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-7) {.. {-9223372036854775808 25200 0 +07}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.9145396982864895
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDIlSMXGm2OHN/VsdYLyn:SlSWB9eg/yRUlSDm2OHUp
                                                                                                                                                                                                                                                    MD5:E462AD5E0C046EA6769EDB4B2C80F4D4
                                                                                                                                                                                                                                                    SHA1:6DDB94485648622875E0927BA1E8CFE67CEC1382
                                                                                                                                                                                                                                                    SHA-256:80C85D59416CEC91DB3DAC5FDD2FD7B91D6FC74A37BBBEF6FF58F6F6816E8FC9
                                                                                                                                                                                                                                                    SHA-512:42734FD2DA8BD6E0BC271FF1375A31DEB72EED85AB5EA6E1E0F81EE4E3E7E74380FFC98FAC30409684F736DB580AAAF4F62DB4757AA35C10383584F6144EF363
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-8) {.. {-9223372036854775808 28800 0 +08}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.956751740978211
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRDIeyXMXGm2OHENScFAy:SlSWB9eg/yRUPDm2OHsScr
                                                                                                                                                                                                                                                    MD5:98F70EC1B1AC7D38CB8D01705FB0CA56
                                                                                                                                                                                                                                                    SHA1:EDAFA132E48935ACEB8E72D3FF463E4FC857C1A9
                                                                                                                                                                                                                                                    SHA-256:57395BB968AFA5A041EADA4B684B82F0379A9333F9522D69F069A79FDEA2B8D7
                                                                                                                                                                                                                                                    SHA-512:97B8D7603D6B54C075B005B905B2A7A28B8BEA67894F055663C44D2BF730BB937AC8EF5B2DF182BDD2D9EFFDBD135DF9467C813AEE39AA6B34256908A12DC011
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-9) {.. {-9223372036854775808 32400 0 +09}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):158
                                                                                                                                                                                                                                                    Entropy (8bit):4.886484135647838
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDVMFHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRC1p8RQy
                                                                                                                                                                                                                                                    MD5:F879FB24EA976394B8F4FAF1A9BF268C
                                                                                                                                                                                                                                                    SHA1:903714237EBD395A27EAF00B3DAAA89131267EE5
                                                                                                                                                                                                                                                    SHA-256:AB742F93BE44BD68AB8FE84505FA28120F1808765D9BAED32A3490AF7C83D35B
                                                                                                                                                                                                                                                    SHA-512:F5EE4C331E37036516F2A1BF12F2E088B2E2C7F6475127BF4E7B4937F864550D64D570BC855B6058D4311755E8696EC42095A36AEF13BB29E62192EE0AFB6EAF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):163
                                                                                                                                                                                                                                                    Entropy (8bit):4.911342539638601
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRp+FB5yRDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRp6BURQy
                                                                                                                                                                                                                                                    MD5:CDD2DE9CF0FECFEA0CDD32DAC32DCDE2
                                                                                                                                                                                                                                                    SHA1:311CD4C6E819E18BAAACC382F81359BC208E2F73
                                                                                                                                                                                                                                                    SHA-256:F89167B6117838D9679C0397496B6D96D3A7BEAEF0BD99406ABACDBDB658FBCC
                                                                                                                                                                                                                                                    SHA-512:1AF061D07D2F579A089905B6B259AABD7C58F4FA0CD379EE54206164F0DCAEA5C720FB1F5E76F5782F8613E62D8F83BD55F1848D5D7A73D4A5C9F7BC6B9F5DB1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/Greenwich) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):157
                                                                                                                                                                                                                                                    Entropy (8bit):4.838936002050477
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRKh8RFB:SlSWB9vsM3yzTHAIgm6N/yR68RX
                                                                                                                                                                                                                                                    MD5:0587EB7D1B1C684A4A0F90D3CB0959C8
                                                                                                                                                                                                                                                    SHA1:3F2840AE512774494D9A0B6357C52CCB7DBA5265
                                                                                                                                                                                                                                                    SHA-256:0856D14DBBC53D46460BCD530BD070E9E8966D1C96BA01BA556E215A98C09CD4
                                                                                                                                                                                                                                                    SHA-512:DE38EF28893853219AC24AE4A522307ADAA1502F6D0C129219FAD9D75CFCE03A505C3E0758CFF2D2D4F7101414A5F7E4FC1C1B119B667E6A9C89B60DDA641E86
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/UCT) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):110
                                                                                                                                                                                                                                                    Entropy (8bit):4.903699772785336
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/yRF3yFNMXGm2OHvL:SlSWB9eg/yR9SDm2OHj
                                                                                                                                                                                                                                                    MD5:3D3F94B6AC5FA232E509356C703D9177
                                                                                                                                                                                                                                                    SHA1:502B8EE9D4A1EA75A91272181AC87B9B6ECE1F84
                                                                                                                                                                                                                                                    SHA-256:4D74D9EC2397B1708FEF47806294B0BCA26679F3A63149AE24E4E0C641976970
                                                                                                                                                                                                                                                    SHA-512:205A761A01C577F602236CB5C9938C834B7F3F9F681B94036B0A86101119893EF87D206D0C3F7737075ED833D4E35E374ACAE6605163E9C37B705D99BEBC928C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/UTC) {.. {-9223372036854775808 0 0 UTC}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):163
                                                                                                                                                                                                                                                    Entropy (8bit):4.874807282103623
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRYzXDJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/yRY7VMr8RX
                                                                                                                                                                                                                                                    MD5:65E28EFF342B625E79175793FD38F9FD
                                                                                                                                                                                                                                                    SHA1:08B11474822E670DEAB8F0EA168BAED7D5E3DBE1
                                                                                                                                                                                                                                                    SHA-256:A2B62C5914DE169A68A018A5B47C1253DBCA10A251862D17B0781ECFD19B6192
                                                                                                                                                                                                                                                    SHA-512:79641D0E05F81BFB80034937D34E74B7483A790F33C1F9A0FA92C6A7913AC8C03036CFDEFB43850B84EFB3DD3C4A39022DC8F22E5B5DE6353586A546E03A5789
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Universal) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):158
                                                                                                                                                                                                                                                    Entropy (8bit):4.874356623237119
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRaQEBURFB:SlSWB9vsM3yzTHAIgm6N/yRYaRX
                                                                                                                                                                                                                                                    MD5:EDABCAC858EC9632D5D8DCCFB28F4D6E
                                                                                                                                                                                                                                                    SHA1:E5BEF1367A97A1900749CE6B1E01CF32F582BDD9
                                                                                                                                                                                                                                                    SHA-256:BBD6E93206FF3B7017AFBE63905B4C932C422B582F3CE2A79A7B885D390EE555
                                                                                                                                                                                                                                                    SHA-512:3A22364D423F2F970123561408018A2B72F43C4978836D3B6DF7517217445605838DCB8DDBDA204FD01C49A4A7D5ADAD4CA8BDA7C3B412D54750BAEAA589B683
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Zulu) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9102
                                                                                                                                                                                                                                                    Entropy (8bit):3.899679308991091
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:UvV6eHuZ+y+2KDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOn:SVJUSs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:262A99D2D471F855C2A3C96CACB0C431
                                                                                                                                                                                                                                                    SHA1:2CAC8BFAD1A626A189413203ADA2E2B753A6DA69
                                                                                                                                                                                                                                                    SHA-256:5808F77CAB37ED4F52F0A02FF0B75EA194F8799A2165695CA3650579CAD498D9
                                                                                                                                                                                                                                                    SHA-512:6DC3BD4177292C07390CD0EC2F672FB6846CEEFA1A2C57B2C8E84CE43C90486544350DA998A5E36CA7A02C46859B4183D829B26013E01071014C6E2849D6573C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Amsterdam) {.. {-9223372036854775808 1172 0 LMT}.. {-4260212372 1172 0 AMT}.. {-1693700372 4772 1 NST}.. {-1680484772 1172 0 AMT}.. {-1663453172 4772 1 NST}.. {-1650147572 1172 0 AMT}.. {-1633213172 4772 1 NST}.. {-1617488372 1172 0 AMT}.. {-1601158772 4772 1 NST}.. {-1586038772 1172 0 AMT}.. {-1569709172 4772 1 NST}.. {-1554589172 1172 0 AMT}.. {-1538259572 4772 1 NST}.. {-1523139572 1172 0 AMT}.. {-1507501172 4772 1 NST}.. {-1490566772 1172 0 AMT}.. {-1470176372 4772 1 NST}.. {-1459117172 1172 0 AMT}.. {-1443997172 4772 1 NST}.. {-1427667572 1172 0 AMT}.. {-1406672372 4772 1 NST}.. {-1396217972 1172 0 AMT}.. {-1376950772 4772 1 NST}.. {-1364768372 1172 0 AMT}.. {-1345414772 4772 1 NST}.. {-1333318772 1172 0 AMT}.. {-1313792372 4772 1 NST}.. {-1301264372 1172 0 AMT}.. {-1282256372 4772 1 NST}.. {-1269814772 1172 0 AMT}.. {-12507
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6927
                                                                                                                                                                                                                                                    Entropy (8bit):3.8182041031531897
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:CA34elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:CI41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:D897DCA686A03495EB2C3323FAB0BEAD
                                                                                                                                                                                                                                                    SHA1:1433BC303DE92F7B36F881C8595A42B35E0814FC
                                                                                                                                                                                                                                                    SHA-256:F0B48DA7CA3659450D87CC0DDFDDFD28B464543DF1EE40D935C44D5CD7C9B9B3
                                                                                                                                                                                                                                                    SHA-512:A1C4AE1E0EC26B159B0F5D058A7A77B8774F611A4D3C6AECEDD7186957D6BD9F15CDFCBA248FCC8A4B4146BD72CD7D66B9F88A2BF7CDEF416F1831A2F335D48C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Andorra) {.. {-9223372036854775808 364 0 LMT}.. {-2177453164 0 0 WET}.. {-733881600 3600 0 CET}.. {481078800 7200 0 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600 0 CET}.. {733280400 7200 1 CEST}.. {749005200 3600 0 CET}.. {764730000 7200 1 CEST}.. {780454800 3600 0 CET}.. {796179600 7200 1 CEST}.. {811904400 3600 0 CET}.. {828234000 7200 1 CEST}.. {846378000 3600 0 CET}.. {859683600 7200 1 CEST}.. {877827600 3600 0 CET}.. {891133200 7200 1 CEST}.. {909277200 3600 0 CET}.. {922582800 7200 1 CEST}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2063
                                                                                                                                                                                                                                                    Entropy (8bit):3.679377249443024
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:TvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDOP:rCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                                                                                                                                    MD5:CB860328FA96A14055BF51A3B2D35A08
                                                                                                                                                                                                                                                    SHA1:CFA49DC861F4AC3D29A78D63D71C2D6D83D68F84
                                                                                                                                                                                                                                                    SHA-256:4B5FB0AF225974D117374028285F20A02B833FF4136E6BFAE7B65E6D6D28829E
                                                                                                                                                                                                                                                    SHA-512:960152826F4245012462E53F80B69B0C45C27D75D46C70D485674CA19071DF268671C7691B614BE53B9E7BD8CFEC5D24F3DCF933F2F14D827F2A32EB347D7540
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Astrakhan) {.. {-9223372036854775808 11532 0 LMT}.. {-1441249932 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {7
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7954
                                                                                                                                                                                                                                                    Entropy (8bit):3.7252594544513795
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:1D/8QdzFu+f+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYf:Z/8ohvyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                                    MD5:8B2C99E1CD04D7559709FDF8D382343C
                                                                                                                                                                                                                                                    SHA1:C595D5159C742B815AF89EC8604376E01291F9F1
                                                                                                                                                                                                                                                    SHA-256:47353319419505AAB205C23F8C97EA0B12E5DED2113147794F77B67349AFF52F
                                                                                                                                                                                                                                                    SHA-512:227CA21A3B6160357988582E261A62AE7B09D46D479EABFAC8039185D710EFA765CD1694F4388EBF8800978A1E1DB69F6AF9BB9BF82C0FCD66E883930E1F8249
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Athens) {.. {-9223372036854775808 5692 0 LMT}.. {-2344642492 5692 0 AMT}.. {-1686101632 7200 0 EET}.. {-1182996000 10800 1 EEST}.. {-1178161200 7200 0 EET}.. {-906861600 10800 1 EEST}.. {-904878000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844477200 7200 1 CEST}.. {-828237600 3600 0 CET}.. {-812422800 7200 0 EET}.. {-552362400 10800 1 EEST}.. {-541652400 7200 0 EET}.. {166485600 10800 1 EEST}.. {186184800 7200 0 EET}.. {198028800 10800 1 EEST}.. {213753600 7200 0 EET}.. {228873600 10800 1 EEST}.. {244080000 7200 0 EET}.. {260323200 10800 1 EEST}.. {275446800 7200 0 EET}.. {291798000 10800 1 EEST}.. {307407600 7200 0 EET}.. {323388000 10800 1 EEST}.. {338936400 7200 0 EET}.. {347148000 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                                                    Entropy (8bit):4.876296755647751
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQahs3QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/y72
                                                                                                                                                                                                                                                    MD5:7160C6EE32380846653F016AE8AFD52A
                                                                                                                                                                                                                                                    SHA1:DE7805089639C54893F2107FA67342DA72A79BBC
                                                                                                                                                                                                                                                    SHA-256:557023674F6E8376707517103EE69C1DEBBE53CDD4BCAB11E763CC53B9CB1908
                                                                                                                                                                                                                                                    SHA-512:FDBDECBBDB0C419226E2604608FD2923CFB06E4B6948493208FD83FD796880E81F6147C0FAFEB572079C9C916831B7B055620EC939164CCA1DAF76897BE60F2C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Belfast) $TZData(:Europe/London)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7309
                                                                                                                                                                                                                                                    Entropy (8bit):3.8204712502914653
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:lp+/4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:lY41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:02A003411B61A311896A6407B622152A
                                                                                                                                                                                                                                                    SHA1:3B8BC6D1AF698CE7BB14A08307F5A4295EB8ED03
                                                                                                                                                                                                                                                    SHA-256:74B225511B518B0CED972CBB33D694697712CCB96A6D81E0F50ADA28CF6E2C92
                                                                                                                                                                                                                                                    SHA-512:9E03B3EB1E528E5B1ADBA09F808E73BF9C4314EDCBF6F96E46844D51A5F425BED3EE8FD5BA8706C46A7FB9882485F119F81996F2EAB7E1E9B598978C402DDE0F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Belgrade) {.. {-9223372036854775808 4920 0 LMT}.. {-2713915320 3600 0 CET}.. {-905824800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-777942000 7200 1 CEST}.. {-766623600 3600 0 CET}.. {407199600 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 360
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8020
                                                                                                                                                                                                                                                    Entropy (8bit):3.820756136386754
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Pi9+qFR274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:PQs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:84027C3C8315BD479B38DE11F38E873F
                                                                                                                                                                                                                                                    SHA1:6E92A2A9734A9C6B02ECCD99F114D667C909C5BA
                                                                                                                                                                                                                                                    SHA-256:7E7111F06288069B52A4E1CA0B016216DF9328FB3B1560A740146497CCDD4D24
                                                                                                                                                                                                                                                    SHA-512:5FFDE523021FC0C490261F55999204C9CE6C8C274888525EA6EE7C01BC5CCABC7A3877FD454B4167D81F4B89BACB087E8BA6AB0BAC46C2874ED9257BE2092340
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Berlin) {.. {-9223372036854775808 3208 0 LMT}.. {-2422054408 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-776559600 10800 0 CEMT}.. {-765936000 7200 1 CEST}.. {-761180400 3600 0 CET}.. {-757386000 3600 0 CET}.. {-748479600 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-717631200 7200 1 CEST}.. {-714610800 10800 1 CEMT}.. {-710380800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {315529200 3600 0 CET}.. {323830800 7200
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):185
                                                                                                                                                                                                                                                    Entropy (8bit):4.943205109348136
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVtXrAeovXHAIgoquXrsY6RL/yQahcvEB5yQazXrH:SlSWB9vsM3ymzbAeSHAIgozbsY6N/y7c
                                                                                                                                                                                                                                                    MD5:C69AB60BE74D4BB7E31BE4E5ECCD8FD2
                                                                                                                                                                                                                                                    SHA1:9DD0BA6171080F074858EF88ADA2E91C1F465619
                                                                                                                                                                                                                                                    SHA-256:1D7C539AAA1E3AD5EF3574A629523B5B781F1A91D352C9B39B8DE7316756026E
                                                                                                                                                                                                                                                    SHA-512:C273B97CCFB5F328EB7A13CCA3126DE8D91B3876CBD248990C0BE063DDBE5B0F31EA138E31A1C5C43B1ABCF42EA511448E6DC589EB99E8172D7C2A68BA31A8E7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Prague)]} {.. LoadTimeZoneFile Europe/Prague..}..set TZData(:Europe/Bratislava) $TZData(:Europe/Prague)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9223
                                                                                                                                                                                                                                                    Entropy (8bit):3.8450929464870804
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:RhcSQnG1Czyc1+FdDKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcM:Rh8zyc4Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:E6C1153C3F71C8C005D7A46DDF6461FB
                                                                                                                                                                                                                                                    SHA1:CBDF7D5D36AF57D83859C910B493464617EC9571
                                                                                                                                                                                                                                                    SHA-256:1402A2072ADC9EBB35F4C0368D2E9A7A11493626C667C022614FFB7CC05B6CB6
                                                                                                                                                                                                                                                    SHA-512:8B1B47678F75DBE59DB08E034F0701BD11FF4FD3AD0304C8ABF45E848F717D2787B8E47558D3C334D369E0938C633DC217178D3EAE6486CEFBE25CF1668479F6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Brussels) {.. {-9223372036854775808 1050 0 LMT}.. {-2840141850 1050 0 BMT}.. {-2450995200 0 0 WET}.. {-1740355200 3600 0 CET}.. {-1693702800 7200 0 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1613826000 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585530000 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1473642000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301263200 0 0 WET}.. {
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7974
                                                                                                                                                                                                                                                    Entropy (8bit):3.7264631277913853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:vMSsQMAz5CXNU5paNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:vMS1kdUoivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                                    MD5:88DB5686937D3499A8142413B2CF2EB5
                                                                                                                                                                                                                                                    SHA1:E37BAD2127553600D0E38A43053D1B07B2498DA8
                                                                                                                                                                                                                                                    SHA-256:C560D45104A8DD73FC7370B5AC1615E22043DBC93DFB46A9ECC6468C2D38B19A
                                                                                                                                                                                                                                                    SHA-512:375B8A63CFF2E278CD8C78BF9DBC86288FFB1AD57DAED00CD2199F0B05F4FBFA7D17D93C6458B20B86F6D05F3E3A49D594E60AC97DDB47141E21D7CDE10F8456
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Bucharest) {.. {-9223372036854775808 6264 0 LMT}.. {-2469404664 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {296604000 10800 1 EEST}.. {307486800 7200 0 EET}.. {323816400 10800 1 EEST}.. {338940000 7200 0 EET}.. {354672000 10800 0 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {417571200 10800 1 EEST}.. {433296000 7200 0 EET}.. {449020800 10800 1 EEST}.. {465
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8287
                                                                                                                                                                                                                                                    Entropy (8bit):3.8244305880244567
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:rHw0+D5xp4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:rQXj41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:11468F958796F971ADD5FB1A0C426D78
                                                                                                                                                                                                                                                    SHA1:3FA58BEF391BCF7BAC6A124D093B6505B4EAC452
                                                                                                                                                                                                                                                    SHA-256:B58F3E9066B8B57EB037D509636AA67A06ACC8348BE6C48482D87CDC49844A4E
                                                                                                                                                                                                                                                    SHA-512:0492EABD6EE16392C00A196AF38995E5F9E55E30A82A50EFFB381DC978E9E63E801555CDC219869E6251BD51115972F742D8A7D9524372B8B11702AE4B28BFB7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Budapest) {.. {-9223372036854775808 4580 0 LMT}.. {-2498260580 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1640998800 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1600470000 7200 1 CEST}.. {-1587250800 3600 0 CET}.. {-1569711600 7200 1 CEST}.. {-1555196400 3600 0 CET}.. {-906775200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-778471200 7200 1 CEST}.. {-762656400 3600 0 CET}.. {-749689200 7200 1 CEST}.. {-733276800 3600 0 CET}.. {-717634800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-686185200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {-492656400 7
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                                                    Entropy (8bit):4.952483060656419
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVnCMPfXHAIgoqkCM4ARL/yQahDZALMFB5h8Qa5CMS:SlSWB9vsM3ym5XPHAIgo5gAN/y7D17/f
                                                                                                                                                                                                                                                    MD5:CED145F8D9B231234E021D2214C1064B
                                                                                                                                                                                                                                                    SHA1:7B111DC24CA01C78A382CECD3247CF495D71CD34
                                                                                                                                                                                                                                                    SHA-256:F511A80AB70FF93A0EB9F29293F73DF952B773BB33EB85D581E4FB1FE06E4F05
                                                                                                                                                                                                                                                    SHA-512:E2323C04BF99909ABA9A09A66F9B4696519B5F9FE3AF178FB04D5E0053F41CAA8B937DC4148954ED093D317F454E0547786BEC934F2ABF22A60AAA6A24E63BF9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Zurich)]} {.. LoadTimeZoneFile Europe/Zurich..}..set TZData(:Europe/Busingen) $TZData(:Europe/Zurich)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8096
                                                                                                                                                                                                                                                    Entropy (8bit):3.7635458172251406
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:jXSsijEpkv2XkN8qc/OyEie8hF5WQ9VX/Zs1cw27oXqdCA5XqjqFLigTE9s5VpJ:jXS+WeUqKie8hF5f9PwdXM9
                                                                                                                                                                                                                                                    MD5:E7F52393523729CA3916768B3F3B4E55
                                                                                                                                                                                                                                                    SHA1:1524A3E610DCD33AC0006946BAB2929CA7F5A33F
                                                                                                                                                                                                                                                    SHA-256:2BD1C0AB412A5E9C97F533C4D06B773D045215B92568A4E89ADC93C7462D62EC
                                                                                                                                                                                                                                                    SHA-512:218674ECD9FD6C1A1C83EE69AFE6AA5AD0D5A8BB59FF497FDF2573B7CF52DAE98ECE0815CF99668CA4E172FF67D220B227369865076333B3EE802A8839C65279
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Chisinau) {.. {-9223372036854775808 6920 0 LMT}.. {-2840147720 6900 0 CMT}.. {-1637114100 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {-927165600 10800 1 EEST}.. {-898138800 7200 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-800154000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7722
                                                                                                                                                                                                                                                    Entropy (8bit):3.8237774522471564
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:vFKb+vS74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOR:vFKX41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:F9BC892F4BAE6712718C75AA5A07E1C7
                                                                                                                                                                                                                                                    SHA1:D7BDB30B9E10A7B6FABB5A257F9F6C538C1E3371
                                                                                                                                                                                                                                                    SHA-256:C6ABC78AD0F03F903E04DB41067B555F9E589E321E253A01ED819189C6FFFC0E
                                                                                                                                                                                                                                                    SHA-512:A8F8BF7ED070A5DA021BC0A5F87003B7DE433EA66B38A09CA6BDC5F4DC964D35758AE325B0687694AA5F712EF563D1EB8444D11CBDD8332457AB8BBFF8602363
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Copenhagen) {.. {-9223372036854775808 3020 0 LMT}.. {-2524524620 3020 0 CMT}.. {-2398294220 3600 0 CET}.. {-1692496800 7200 1 CEST}.. {-1680490800 3600 0 CET}.. {-935110800 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 0 CEST}.. {-769388400 3600 0 CET}.. {-747010800 7200 1 CEST}.. {-736383600 3600 0 CET}.. {-715215600 7200 1 CEST}.. {-706748400 3600 0 CET}.. {-683161200 7200 1 CEST}.. {-675298800 3600 0 CET}.. {315529200 3600 0 CET}.. {323830800 7200 1 CEST}.. {338950800 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9810
                                                                                                                                                                                                                                                    Entropy (8bit):3.7669748644882417
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:fbxxHZiMU8EKTy74jT56XdEN1+UZBdMN186LPR:fbzZiMUZ6y0jT5bZHMN186LPR
                                                                                                                                                                                                                                                    MD5:726F01B47BB99952639200AB73E29425
                                                                                                                                                                                                                                                    SHA1:FF38CF353CE007BE871A27DDF836D198D21F167F
                                                                                                                                                                                                                                                    SHA-256:930F4E37B6D60B6701CBA95EEA1F6053D85E5F9DE6BBE287A0D43E24B9D63FB0
                                                                                                                                                                                                                                                    SHA-512:CF3567BCB23C75527F154C987FAFAD09A5E84E0745A3DB55D268688E5BB37D4E17E2D71EF608FA9C1CA99066BD384108AB9F8C7AD5CAC9A95BC6A541B0135699
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Dublin) {.. {-9223372036854775808 -1500 0 LMT}.. {-2821649700 -1521 0 DMT}.. {-1691962479 2079 1 IST}.. {-1680471279 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1517011200 0 0 IST}.. {-1507500000 3600 1 IST}.. {-1490565600 0 0 IST}.. {-1473631200 3600 1 IST}.. {-1460930400 0 0 IST}.. {-1442786400 3600 1 IST}.. {-1428876000 0 0 IST}.. {-1410732000 3600 1 IST}.. {-1396216800 0 0 IST}.. {-1379282400 3600 1 IST}.. {-1364767200 0 0 IST}.. {-1348437600 3600 1 IST}.. {-1333317600 0 0 IST}.. {-1315778400 3600 1 IST}.. {-1301263200 0 0 IST}.. {-1284328800 3600 1 IST}.. {-1269813600 0 0 IST}.. {-1253484000 3600 1 IST
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9509
                                                                                                                                                                                                                                                    Entropy (8bit):3.8837074152297704
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:QTOKVA1oCobz0W4x2+ZE74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNA:QyoCvTZ641sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:D04F8EDDA1C3611692FB91E317CCADFE
                                                                                                                                                                                                                                                    SHA1:1C483FC95459EC6F1D5FE4DD275879A9EBCA1718
                                                                                                                                                                                                                                                    SHA-256:0524A31131405347C1D5D86C5EE38A2064AB055C030AB3B43F25DB3B28FFD8D2
                                                                                                                                                                                                                                                    SHA-512:4E2E18EBDE2765F2251B1FE41EF8E6AC79875617348974A28619F5E59EC0467239C682CCE8DEBD7A698BE2F00252C77D1F7FA50B6CAFF920B3BE53A0B836F815
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Gibraltar) {.. {-9223372036854775808 -1284 0 LMT}.. {-2821649916 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                                                    Entropy (8bit):4.879252060643389
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQakQAL/yQavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yYU
                                                                                                                                                                                                                                                    MD5:07AF23DA01CB963EA9E57534E34E7704
                                                                                                                                                                                                                                                    SHA1:1C4A214FF3B722E80C0ECACA0FFD5DFF302F6AE9
                                                                                                                                                                                                                                                    SHA-256:F7046808A8E80B7AE449D1A49AE3E480096736B7D3F554A240C7DFB10F82076A
                                                                                                                                                                                                                                                    SHA-512:713860D340C0EBA5EEF873ECB9B28CCDE9BFAD31B6A8626EF507E96585F5CC1091BF8D8A2DB7E5CB532E44F4561FBAE1797141724EF934755B69919FEA09A78A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Guernsey) $TZData(:Europe/London)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7368
                                                                                                                                                                                                                                                    Entropy (8bit):3.7258352536809705
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:OsR0uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0hzj:OkyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                                    MD5:7FF902B06FA79F14553670A70E77FF8C
                                                                                                                                                                                                                                                    SHA1:0105051541F38956EA6192BD0C7ED4047668005E
                                                                                                                                                                                                                                                    SHA-256:5B5C0A9261A414EA8DC34F594EE05BEE16F695488B230857D2B569A6B603BC39
                                                                                                                                                                                                                                                    SHA-512:551940199783A0FF9D73695B77B10300644F50E91D6B02FE79BB0CD4B78C7BA88CCE56F4B9408EC146361BF408F52D01A1F435183360C801EA5E219FB718247F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Helsinki) {.. {-9223372036854775808 5989 0 LMT}.. {-2890258789 5989 0 HMT}.. {-1535938789 7200 0 EET}.. {-875671200 10800 1 EEST}.. {-859773600 7200 0 EET}.. {354672000 10800 1 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {410220000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 EEST}.. {717555600 7200 0 EET}.. {733280400 10800 1 EEST}.. {749
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):186
                                                                                                                                                                                                                                                    Entropy (8bit):4.914274131294981
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQaqpfioxp8QavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/ycS
                                                                                                                                                                                                                                                    MD5:F9A0F19FAF3131D8A70C50FF21B365B7
                                                                                                                                                                                                                                                    SHA1:7FC2B5302FAD06BC4C633CD22A80A7D40073FFF8
                                                                                                                                                                                                                                                    SHA-256:2F1151B0528A5325443379D4E7CCE32C00213722AD9DF764E1DC90198084B076
                                                                                                                                                                                                                                                    SHA-512:6D04DF4480FE132A6641C4BF7E01936E2E4A71A3A6C2AB9F7DA7A9D8A4B836BC66EE2BB597B8C318D07A06F72C05B07E6785B53308ED9BC1103AE6DBDD0FF24E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Isle_of_Man) $TZData(:Europe/London)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3683
                                                                                                                                                                                                                                                    Entropy (8bit):3.814835316757376
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:Qi0p05zvSPBUUl0ZFzo4ay0CREDcxn6nH78BV0QbCgkCPviiM0H7hdli80+j7x9L:Qiq66OFEIFMssCfMsXV3heM2MRlA0
                                                                                                                                                                                                                                                    MD5:A8256656B971F58CB991BC270BF93B26
                                                                                                                                                                                                                                                    SHA1:189796E1B8E29A7A7B8B0E143DD9B44BAF217AB2
                                                                                                                                                                                                                                                    SHA-256:08061A80FC0F1EF375EEFE784EACDF0812E289FD67E8613BDEC36209985CA1D7
                                                                                                                                                                                                                                                    SHA-512:1F11308B5BAC1F3DB75CAC7322BBEA6E51C6B4A2A3450F1DB84DE6AA127F0F1BAA7DAB409FAF1288C100BDA77DA6FA1C6E3C0BA962F9406D1445D7C9E2AA3A60
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Istanbul) {.. {-9223372036854775808 6952 0 LMT}.. {-2840147752 7016 0 IMT}.. {-1869875816 7200 0 EET}.. {-1693706400 10800 1 EEST}.. {-1680490800 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1440208800 10800 1 EEST}.. {-1428030000 7200 0 EET}.. {-1409709600 10800 1 EEST}.. {-1396494000 7200 0 EET}.. {-931053600 10800 1 EEST}.. {-922676400 7200 0 EET}.. {-917834400 10800 1 EEST}.. {-892436400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-764737200 7200 0 EET}.. {-744343200 10800 1 EEST}.. {-733806000 7200 0 EET}.. {-716436000 10800 1 EEST}.. {-701924400 7200 0 EET}.. {-684986400 10800 1 EEST}.. {-670474800 7200 0 EET}.. {-654141600 10800 1 EEST}.. {-639025200 7200 0 EET}.. {-622087200 10800 1 EEST}.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                                                    Entropy (8bit):4.8801202136140915
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQap6cEBx/yQavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yzx
                                                                                                                                                                                                                                                    MD5:FE10770868A75F4F8D76C5E23D99AA81
                                                                                                                                                                                                                                                    SHA1:30AC768BA47AF7A53831F5142B58ECEC41933621
                                                                                                                                                                                                                                                    SHA-256:97EB33915ED7C9C34144F8F42357FAB2262B3CD45287F3CFFD26C33D65F7651E
                                                                                                                                                                                                                                                    SHA-512:1D82DF45AB0CCDFBFAD0431C668794996E01776800F34DD4131C5287D37291657A749D497AA5B0AB81CAFF3190896633FBFF456BFFEB7E93A3420AA841E54842
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Jersey) $TZData(:Europe/London)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2512
                                                                                                                                                                                                                                                    Entropy (8bit):3.941165221943348
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:coNlj+X2uxhuHJkw0QqXknzaVV04v3TfdGY3kNmneVuNlh000sGpdh:coN9+1EpkwCXkSV3A8qc0
                                                                                                                                                                                                                                                    MD5:104CCB93300F40BAF8F4D7CC882EFC05
                                                                                                                                                                                                                                                    SHA1:EA83F3C3791BD6F083844939DC405B248E738FE3
                                                                                                                                                                                                                                                    SHA-256:2387D26DF5429DF9867F42F7D4F872DC146643B4B3CC57DA7298C18561DE8BFE
                                                                                                                                                                                                                                                    SHA-512:12724C5BBEE0835626A98B66BF55C3DF1311F07018C70D76FC5C50E7E7BA5C4A9F064D9EDC376CC3B06C4FFFECA3FAF5B66948615A03DFECA7C361E326D950EA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kaliningrad) {.. {-9223372036854775808 4920 0 LMT}.. {-2422056120 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-780368400 7200 0 EET}.. {-778730400 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-749095200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7453
                                                                                                                                                                                                                                                    Entropy (8bit):3.762620506765216
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:j3C1LyEpkvIpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0hH:j3C9VWdivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                                    MD5:1F0C92A6E5C6BAD82AD7E35814ACC388
                                                                                                                                                                                                                                                    SHA1:F29C94DF4EE211481051186BBE5CD77EEDC6C33F
                                                                                                                                                                                                                                                    SHA-256:08B137B7B933393F8F4574615A370013288E5297937B5C59D4179744273FAB26
                                                                                                                                                                                                                                                    SHA-512:88E8B89439022D219D752340E28C21E461D8E288DA135DA4765C87037B610515E6D9E1B716707025B5BAE652FA2F2A89577949C8A923E5C8667AA6CB5C1BAD7A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kiev) {.. {-9223372036854775808 7324 0 LMT}.. {-2840148124 7324 0 KMT}.. {-1441159324 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-892522800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-825382800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {638319600 14400 1 MSD}.. {646786800 10800 1 EEST}.. {686102400 7200 0 EET}.. {701820000 10800 1 EEST}.. {7175
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2029
                                                                                                                                                                                                                                                    Entropy (8bit):3.668326642402654
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:FFvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDM:FhCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                                                                                                                                    MD5:57BB199152815B12FE4491C92FE25186
                                                                                                                                                                                                                                                    SHA1:7BC5ECDE9EFADE812AF40CB92CCE5323FB57C78D
                                                                                                                                                                                                                                                    SHA-256:60884D4B8B17A9AB8FB5697DA95F62E570755348109C661D783D56CD047BBE9E
                                                                                                                                                                                                                                                    SHA-512:2043FDBA860E8F6578F7E26A80C7787B82C7D15188327923EC36D153FDF9BEEAE063012ACE4309B76DB9DBA2DFFB7404DE370BA85023CCE93159FCAD3B9B92B5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kirov) {.. {-9223372036854775808 11928 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {78044
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9878
                                                                                                                                                                                                                                                    Entropy (8bit):3.8275310275285723
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:j76abXsyZLEjx82YbtIaFF1w0us4qE3+sSGjT:j77bXsyZLEjx82atysLE3+sSGjT
                                                                                                                                                                                                                                                    MD5:0DA331C2A815739E6758797BD24554EA
                                                                                                                                                                                                                                                    SHA1:3829C441E908BEFDC4ED6AB65FD4ACD0C97D5E1B
                                                                                                                                                                                                                                                    SHA-256:9FAC9812411F88014779D34722F3E0D2750E45BF21595DF1AE14CB9CCFD3F33F
                                                                                                                                                                                                                                                    SHA-512:FEBBA05F64AC1F3066AF6351493DD89768154FD171D447503DAEDB90D16858BEDBCE4A74E24AC0C37B5FF191692AF44AADDE4A92E752F88C48DA646352AD9A0B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Lisbon) {.. {-9223372036854775808 -2205 0 LMT}.. {-2713908195 -2205 0 LMT}.. {-1830384000 0 0 WET}.. {-1689555600 3600 1 WEST}.. {-1677801600 0 0 WET}.. {-1667437200 3600 1 WEST}.. {-1647738000 0 0 WET}.. {-1635814800 3600 1 WEST}.. {-1616202000 0 0 WET}.. {-1604365200 3600 1 WEST}.. {-1584666000 0 0 WET}.. {-1572742800 3600 1 WEST}.. {-1553043600 0 0 WET}.. {-1541206800 3600 1 WEST}.. {-1521507600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1426813200 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1221440400 3600 1 WEST}.. {-1206925200 0 0 WET}.. {-1191200400 3600 1 WEST}.. {-1175475600 0 0 WET}.. {-1127696400 3600 1 WEST}.. {-1111971600 0 0 WET}.. {-1096851
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.948438246006353
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQavPSJ5Qahs0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNl
                                                                                                                                                                                                                                                    MD5:56C6C95484FEAF9BAF755683E7417B58
                                                                                                                                                                                                                                                    SHA1:A43176BEBC5B4D7144A7E1109E0AAEFD95C21EC6
                                                                                                                                                                                                                                                    SHA-256:713A842197516D618F2D86977262542A1CA334D7DF6026539FA2F2980DBF4CD3
                                                                                                                                                                                                                                                    SHA-512:566B6DF2D76A8A4D3405C4785C7A471A23D65CD8838831BD0DEDF5BF194E8A3B304CA9920CB4A8EC9D6CD60EAA9BE0335E38D9547A4D23C7E4E5E5A39A09DDAC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Ljubljana) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10211
                                                                                                                                                                                                                                                    Entropy (8bit):3.826887992237191
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:GNoCvTZtcf80KYiK3BG0Myj9TYQOeMAwbccM0Fp:GNNTZtcf15iOBG08eNwbccM0Fp
                                                                                                                                                                                                                                                    MD5:0625C99E16D3C956DED1C0C0F867DEC3
                                                                                                                                                                                                                                                    SHA1:6ACDF0DB619B63E21EC89046B9320A85FBD3397A
                                                                                                                                                                                                                                                    SHA-256:D04C4E25DF4DE1C1CFE1EF84B3B6DD746CF08A271AB0958F22C7D580A3ED10E6
                                                                                                                                                                                                                                                    SHA-512:07AC42F0635DF01CC0AFD13F9668B143D4943BA0E4C377D254B5AF034D9DDBAB77BA813187E9AB73D2EEAD86EBAA26DC15599FD74FC82EEF287F5A6AB9C01635
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/London) {.. {-9223372036854775808 -75 0 LMT}.. {-3852662325 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9139
                                                                                                                                                                                                                                                    Entropy (8bit):3.8497931755359303
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:TkR06ZldaKsc1+FpbdKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiT1:wxRscASs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:789594ED1BB0EDA605DFB567C1E7FE9E
                                                                                                                                                                                                                                                    SHA1:66C7116CCBED0917A429BB277CF4E0B3361A5B41
                                                                                                                                                                                                                                                    SHA-256:380E49D38F6ABE946A90A9343A277ED28492EB800747D6D14F4639FD3EA80EDE
                                                                                                                                                                                                                                                    SHA-512:62CC68E72E79B7A377EAFE92B64D829CD5B9651FCA6782DEF4886C91BB9DF5FCFCD0CF8C5C7628F49E8C523A4AF917DA2745ABA56107683CA014C3E0254E780E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Luxembourg) {.. {-9223372036854775808 1476 0 LMT}.. {-2069713476 3600 0 CET}.. {-1692496800 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1662343200 7200 1 CEST}.. {-1650157200 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1612659600 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585519200 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552258800 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520550000 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490572800 0 0 WET}.. {-1473642000 3600 1 WEST}.. {-1459119600 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1411866000 3600 1 WEST}.. {-1396224000 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269813600 0 0 WET}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8517
                                                                                                                                                                                                                                                    Entropy (8bit):3.8326167134909177
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:k5m01LdXKc0TJp+bwS274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOn:+DaNVLSs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:63263380F57B756A1DFA3796E4188CD3
                                                                                                                                                                                                                                                    SHA1:8EEE707AC4FEA1C098C81AC2D289A46239121A5E
                                                                                                                                                                                                                                                    SHA-256:5337C9843C56DEEC6B91C4468C76EC1C896E80421B72B583B69DE5579063E09A
                                                                                                                                                                                                                                                    SHA-512:ACA4830020715C471741E27EB2292ACF002D2CD7EDCD1061978B64967EB447F61AA095F960D8A75A01B9B87558D83FF409F30BDACA83E063024F1E2381FA64C4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Madrid) {.. {-9223372036854775808 -884 0 LMT}.. {-2177452800 0 0 WET}.. {-1631926800 3600 1 WEST}.. {-1616889600 0 0 WET}.. {-1601168400 3600 1 WEST}.. {-1585353600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269820800 0 0 WET}.. {-1026954000 3600 1 WEST}.. {-1017619200 0 0 WET}.. {-1001898000 3600 1 WEST}.. {-999482400 7200 1 WEMT}.. {-986090400 3600 1 WEST}.. {-954115200 0 0 WET}.. {-940208400 3600 0 CET}.. {-873079200 7200 1 CEST}.. {-862621200 3600 0 CET}.. {-842839200 7200 1 CEST}.. {-828320400 3600 0 CET}.. {-811389600 7200 1 CEST}.. {-796870800 3600 0 CET}.. {-779940000 7200 1 CEST}.. {-765421200 3600 0 CET}.. {-74849
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8724
                                                                                                                                                                                                                                                    Entropy (8bit):3.816380386871747
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:KAGvi2GmkwwnpH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZN:KLsww141sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:9B09D6EED8F23BAFFB62929C0115E852
                                                                                                                                                                                                                                                    SHA1:4AEF15333C73C2836C09D818FD0E20440D7C4780
                                                                                                                                                                                                                                                    SHA-256:C5C240BAAECE8235D1FBDD251C1A67CB2D2FC8195DD5BBE37FF9CFF0445FCDA2
                                                                                                                                                                                                                                                    SHA-512:43AA3492BD335A290C6EFEE275B47EA18E544199E37A9BBAE2E350D42BDFF42F0E9ED461A4BB1824CA33F84A90D4060906844A3E22DA49C9821E4CB460832D6E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Malta) {.. {-9223372036854775808 3484 0 LMT}.. {-2403478684 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812588400 7200 1 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 3600 0 CET}.. {-81997200 7200 1 CEST}.. {-71715600 3600 0 CET}.. {-50547600 7200 1
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.959733196757503
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV1AYKjG5XHAIgoq2AYKjo0ARL/yQausWILMFJ8QaC:SlSWB9vsM3ymrAdjGJHAIgorAdjo0ANn
                                                                                                                                                                                                                                                    MD5:C1844961691214F6E6DF6487788A7758
                                                                                                                                                                                                                                                    SHA1:6D08E9FB7B8602A80622148BFACD9676F45F0E2B
                                                                                                                                                                                                                                                    SHA-256:6136C3CFA4A767E7C9DDA23A283AD98B72E9868F192E6A8E3BFE6396F6989BD1
                                                                                                                                                                                                                                                    SHA-512:B2D1EA51AC5B34792AC02820A9D60FD41F3B91AB6505896476FCB0DC339B8DC1DE9E2C89A7627F69E16247661AE8040D789FFD2F8F1CD59F243B57C4845B450F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Helsinki)]} {.. LoadTimeZoneFile Europe/Helsinki..}..set TZData(:Europe/Mariehamn) $TZData(:Europe/Helsinki)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2430
                                                                                                                                                                                                                                                    Entropy (8bit):3.942836780611272
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:7fnjazk7e+LxhuHJkvVineTeCTU50x0Y7:7fnjazk7eoEpkvVieTeCTUax0Y7
                                                                                                                                                                                                                                                    MD5:4547D47E9364ACAFB2A4BEE52D04BFBB
                                                                                                                                                                                                                                                    SHA1:1E7F964692F81D49AEAF581FE70AD22D4E36226B
                                                                                                                                                                                                                                                    SHA-256:31F9C3C2F17B3EE4FA6D9EE6A86BF407AC0377DE4D666C65E86CE5AC591F829F
                                                                                                                                                                                                                                                    SHA-512:7F1D7C80A1BF611D5440EEF9085DA6CDED86B5EF4C2737C105640030E5AA998A0951182E72DC224190A25DA8846CDE856A78EBAA8876AA0B18B1CBCADBB060FF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Moscow) {.. {-9223372036854775808 9017 0 LMT}.. {-2840149817 9017 0 MMT}.. {-1688265017 9079 0 MMT}.. {-1656819079 12679 1 MST}.. {-1641353479 9079 0 MMT}.. {-1627965079 16279 1 MDST}.. {-1618716679 12679 1 MST}.. {-1596429079 16279 1 MDST}.. {-1593820800 14400 0 MSD}.. {-1589860800 10800 0 MSK}.. {-1542427200 14400 1 MSD}.. {-1539493200 18000 1 +05}.. {-1525323600 14400 1 MSD}.. {-1491188400 7200 0 EET}.. {-1247536800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7658
                                                                                                                                                                                                                                                    Entropy (8bit):3.7750218768791806
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:eq+cEpkjXkSV385aNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:ePWjUS7ivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                                    MD5:0D3C919F60081388524BD5DB22E6904B
                                                                                                                                                                                                                                                    SHA1:6691EAB901C8B57D2F2693120A45A67799D05FCB
                                                                                                                                                                                                                                                    SHA-256:8B64A42BAFD90F9255CACFDBAC603D638DD7C18DC27249F9C9B515E1DA634424
                                                                                                                                                                                                                                                    SHA-512:62A2820B8C1C5468AC1F1BB626F9AAAD0BA1DEC5B73740F00FE4DB8CFA3F2BCF9947968E693824FC8770BA20AB962F93F7E5E345AE8A85F99CDB18E2B510308E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Riga) {.. {-9223372036854775808 5794 0 LMT}.. {-2840146594 5794 0 RMT}.. {-1632008194 9394 1 LST}.. {-1618702594 5794 0 RMT}.. {-1601681794 9394 1 LST}.. {-1597275394 5794 0 RMT}.. {-1377308194 7200 0 EET}.. {-928029600 10800 0 MSK}.. {-899521200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-795834000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {6
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8813
                                                                                                                                                                                                                                                    Entropy (8bit):3.8168470239811736
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:hhGvC2GmkNXEq74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhn:hUsF41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:C4F49446D3696301EDB339691DCB2FDB
                                                                                                                                                                                                                                                    SHA1:537963A77B9BE9BE6B997A812A6E6DD120F6F247
                                                                                                                                                                                                                                                    SHA-256:DCD2D9144507311E573568598E1FFD0E0574FB677AA0DAFC5641D80A19EB6E58
                                                                                                                                                                                                                                                    SHA-512:1F0A9A549FA0995C51E90AC392671E3F09744B268F1EE6A27CA7E3C41C2B02A4BA0F98369BE40BA482FBA1FED8F1EE712F0B3217AD86164D1AD498E369C24D76
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Rome) {.. {-9223372036854775808 2996 0 LMT}.. {-3252098996 2996 0 RMT}.. {-2403565200 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-830307600 7200 0 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-807152400 7200 0 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 36
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2118
                                                                                                                                                                                                                                                    Entropy (8bit):3.664269700453612
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:7PvCAs6kKR6aQmF1cSNWrI+AjQnTRYZ/YF0LUdt/LkajuZbIJltiabs2Tb:7HCAs6kC6aZF1cSN4I+AjQTRYZ/YF0Lw
                                                                                                                                                                                                                                                    MD5:965D987F6576F66A08871697144D4CDB
                                                                                                                                                                                                                                                    SHA1:AF7226DF81C2B3C3A5832F59FC708A6BCBF389CA
                                                                                                                                                                                                                                                    SHA-256:8F395352AA05D35E7D13380E73659A0D5B56FFC17E3F4E40E4F678A902F0E49B
                                                                                                                                                                                                                                                    SHA-512:B82E0CFA5EDA0FCDF03609AE439255F8937A7E9EFA0AFE15EA8877316782AFC74514BCD2B4F06F1B5F0F3C5A64A933D73CB50D5AED2BB1491BD6CACBB77B10E8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Samara) {.. {-9223372036854775808 12020 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +04}.. {-1102305600 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 7200 0 +03}.. {670377600 10800 1 +03}.. {686102400 10800 0 +03}.. {687916800 14400 0 +04}.. {701820000 18000 1 +05}.. {717544800 14400 0 +04}.. {733
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7541
                                                                                                                                                                                                                                                    Entropy (8bit):3.769633712898356
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:dpSlo5Epkn/paNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0hH:dpUWnmivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                                    MD5:4AD237C8A1D94E2CB70377C49867AC76
                                                                                                                                                                                                                                                    SHA1:121303331223925BFB708918BAED3CD2F0E33C60
                                                                                                                                                                                                                                                    SHA-256:747F543B7A875214F8EEBFDAE3182D91B1E93CEB57B58D2B7657672F949B13A9
                                                                                                                                                                                                                                                    SHA-512:FD2FB930CB81BD3427AEF374ACAC2A120F6AD447625824AD6D08E68868A3B389FDDE7E2A82FCFF3490488601ADE646AC989AA7CEF1FE77A700E232D7561B6E74
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Uzhgorod) {.. {-9223372036854775808 5352 0 LMT}.. {-2500939752 3600 0 CET}.. {-946774800 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796870800 7200 1 CEST}.. {-794714400 3600 0 CET}.. {-773456400 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {631141200 10800 0 MSK}.. {646786800 3600 0 CET}.. {67
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                    Entropy (8bit):4.953146873643623
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVnCMPfXHAIgoqkCM4ARL/yQa1NEHp8Qa5CMS:SlSWB9vsM3ym5XPHAIgo5gAN/yvNEJ8G
                                                                                                                                                                                                                                                    MD5:A0BAEC8B6AF1589ECBE52667DDB2A153
                                                                                                                                                                                                                                                    SHA1:37093F4F885CBFA90A1F136D082E8B7546244ACC
                                                                                                                                                                                                                                                    SHA-256:06B235BF047FC2303102BC3DC609A5754A6103321D28440B74EEC1C9E3D24642
                                                                                                                                                                                                                                                    SHA-512:DBEC235AFB413FA8D116FA1AFFE73706762E7458038B6D68E0BFD71C339510D766825BA97055A06DEE14D5880EAE6CD035BFE0C935C0DF44B0107A356D293A78
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Zurich)]} {.. LoadTimeZoneFile Europe/Zurich..}..set TZData(:Europe/Vaduz) $TZData(:Europe/Zurich)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):176
                                                                                                                                                                                                                                                    Entropy (8bit):4.914414313741477
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVvjF3vXHAIgoqspvVHRL/yQa1xLM1p8QaxE:SlSWB9vsM3ymx5PHAIgoxvN/yvN+8rE
                                                                                                                                                                                                                                                    MD5:2404265F8DE1F7D7745893DD4752BA1C
                                                                                                                                                                                                                                                    SHA1:C07E7F72DBDC7F5F746385523EA733C2714F5DA2
                                                                                                                                                                                                                                                    SHA-256:C203E94465BD1D91018FC7670437226EF9A4BB41D59DDE49095363865CA33D00
                                                                                                                                                                                                                                                    SHA-512:5C20834542B74041AAB1DBE35686781B32EEB5814B1A35A942E87D1FC3B6D8F9264CB90433C44A480EA86DDEA65D8C152F41CE3E983C1DE5FA74D6FB5208F701
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Rome)]} {.. LoadTimeZoneFile Europe/Rome..}..set TZData(:Europe/Vatican) $TZData(:Europe/Rome)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7930
                                                                                                                                                                                                                                                    Entropy (8bit):3.8193566380830273
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:8F6zq+gH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:8ozE41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:6A3A8055DD67174E853C7A208BABAC9B
                                                                                                                                                                                                                                                    SHA1:64445543DE9D6C01FA858442976E249E37BE23EF
                                                                                                                                                                                                                                                    SHA-256:A8165313C9B51DAEF130401439CBA60DAA9887FC5EAA61A5AFD4F7BAD1AD934F
                                                                                                                                                                                                                                                    SHA-512:4407B9E8709A8DD05337A10030895AA9876EAF64EF5347952249EE2A541E304331B46D38532FD7CDFF9E633BF8C9884282F0A5ED259EBA1D99DC0914AF1A50C6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Vienna) {.. {-9223372036854775808 3921 0 LMT}.. {-2422055121 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1577926800 3600 0 CET}.. {-1569711600 7200 1 CEST}.. {-1555801200 3600 0 CET}.. {-938905200 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-780188400 3600 0 CET}.. {-757386000 3600 0 CET}.. {-748479600 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-717634800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {323823600 7200 1 CEST}.. {338940000 3600 0 CET}.. {347151600 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CE
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7485
                                                                                                                                                                                                                                                    Entropy (8bit):3.7711709848169592
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:FAhEpkwCXkSV3A/PplKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:FfWHUSKivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                                    MD5:1AB5FCEACC4E09074BA9F72F0B7747D5
                                                                                                                                                                                                                                                    SHA1:E0134E61EC0ADC60BF6DB4544EA7B7FFA4EC7857
                                                                                                                                                                                                                                                    SHA-256:B762DB4A068DC79FA57691E070D7026086E5A6D2FC273D5C1872E7C8E3711533
                                                                                                                                                                                                                                                    SHA-512:07565071D05CF972DD64F6060599EB68A00BF264172873BA310168AD07CE0CFCF90D0019B775433EC910DA748B89F0C614E7FD4E821993DA53C7E33F194C6A97
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Vilnius) {.. {-9223372036854775808 6076 0 LMT}.. {-2840146876 5040 0 WMT}.. {-1672536240 5736 0 KMT}.. {-1585100136 3600 0 CET}.. {-1561251600 7200 0 EET}.. {-1553565600 3600 0 CET}.. {-928198800 10800 0 MSK}.. {-900126000 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-802141200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 7200 0 EEMMTT}.. {606873600 10800 1 EEST}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2123
                                                                                                                                                                                                                                                    Entropy (8bit):3.667144931158014
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:menvCAs6kKR6aQmF1cSNWJjXgV/Ap40FjDqR:mevCAs6kC6aZF1cSNcjXgV/ApDFjDqR
                                                                                                                                                                                                                                                    MD5:53E5BA5747B3255BB049F6FF651CEE25
                                                                                                                                                                                                                                                    SHA1:A69E2BFDB89AC8756E1CD2EAA9109ACD924A0850
                                                                                                                                                                                                                                                    SHA-256:22968D40DAC2B669E6D2BC43ED6B16C8A9CA3E1F9DACBF8B246299C3C24CC397
                                                                                                                                                                                                                                                    SHA-512:3269D20DF9C9DDFF8252F33ED563B118771FC71049542DA7C6678E0B5B75FFEA00845FA6F3BC26EDABB4BB7CE449B0B7E00B72473D8D95F126AB3893A9A969B4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Volgograd) {.. {-9223372036854775808 10660 0 LMT}.. {-1577761060 10800 0 +03}.. {-1247540400 14400 0 +04}.. {-256881600 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 10800 0 +04}.. {575420400 14400 1 +04}.. {591145200 10800 0 +03}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8662
                                                                                                                                                                                                                                                    Entropy (8bit):3.8187545871488995
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ELn9M9Nivtctwwoy4qelPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCso:E6Nivtctgq1sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:992C1D268E336AF1FB8200966C111644
                                                                                                                                                                                                                                                    SHA1:C893B82224C8EF282DB2E16A5BBCC3A21C49B6FE
                                                                                                                                                                                                                                                    SHA-256:F9DC10EC2AE2CC810A6C08837059B34BE651900BA4E1CEDB93C209972CCFB5A2
                                                                                                                                                                                                                                                    SHA-512:EC4E0D8684D57FA66144F11D8E8C80E5272D4A7304300FEBE20E236476C1B8B33BBC5E479BF96D9ED12900FE6D41DD1DC0D11CBE02B89E0C4C7A153B4BFBCB1F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Warsaw) {.. {-9223372036854775808 5040 0 LMT}.. {-2840145840 5040 0 WMT}.. {-1717032240 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618696800 7200 0 EET}.. {-1600473600 10800 1 EEST}.. {-1587168000 7200 0 EET}.. {-931734000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796870800 7200 0 CEST}.. {-796608000 3600 0 CET}.. {-778726800 7200 1 CEST}.. {-762660000 3600 0 CET}.. {-748486800 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-715215600 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {-397094400 7200 1 CEST}.. {-386812800 3600 0 CET}.. {-371088000 72
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):187
                                                                                                                                                                                                                                                    Entropy (8bit):4.899266605519742
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQa5rXv1/h8Q0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNB
                                                                                                                                                                                                                                                    MD5:B07D9D3A5B0D11A578F77995A5FBE12B
                                                                                                                                                                                                                                                    SHA1:1C4E186F2D53C0A1E6A82A6D33B172E403A41D6D
                                                                                                                                                                                                                                                    SHA-256:A49B3894EB84F003EB357647D6A40CEAF6213523196CC1EC24EEFD7D9D6D3C3E
                                                                                                                                                                                                                                                    SHA-512:43520AE325980B236C47C866620D1DA200AC0CD794E8EB642D2936D4B0ECEFE2DA0A93C9559D08581B3CCE2BC75251A4D5B967D376B16EB0C042B0ADCE1DCD01
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Zagreb) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7490
                                                                                                                                                                                                                                                    Entropy (8bit):3.767302554706298
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:rnziEpkvV5lpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0hH:rhWd50ivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                                    MD5:CC195C2ED7DEE40A4A42C6CCF64E4DB6
                                                                                                                                                                                                                                                    SHA1:34DC86891FBAAAE0FF328D4896566C777CDF1075
                                                                                                                                                                                                                                                    SHA-256:F0045F64F64A2C40088F2960616AB8E0AABB8D6309F489FEE842056FB8412F72
                                                                                                                                                                                                                                                    SHA-512:8F58C8023260B5BBA51EE05811F33A2315A79996C900F04069372114EF3B1AB593CE7155288B8699BF2B2E9B284FE5109827B3FC8644012DB54D039E73F2B8EA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Zaporozhye) {.. {-9223372036854775808 8440 0 LMT}.. {-2840149240 8400 0 +0220}.. {-1441160400 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-894769200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-826419600 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {638319600 14400 1 MSD}.. {654649200 10800 0 MSK}.. {670374000 10800 0 EEST}.. {686091600 7200 0 EET}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7305
                                                                                                                                                                                                                                                    Entropy (8bit):3.8199799674700277
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:94hH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:9Y41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                                    MD5:EBD66FAEA63E1B90122CC1EB21634ECE
                                                                                                                                                                                                                                                    SHA1:C6487BB8AB2A6A72B2170B220F383ADB6B9AC91C
                                                                                                                                                                                                                                                    SHA-256:95AFA61E439CA38551306D8FDB11C2788D935C42768D0407C9E4337F105A3E93
                                                                                                                                                                                                                                                    SHA-512:25A8D0ED9BBE6BF23A1A76CC6D5378CF4D50544AA22DA97DDCD0673D7A5CCFEFFD81B660A1AEFB254B8BBEA55F6EF734BBBD3F0CB903E0721BE107667CA1E328
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Zurich) {.. {-9223372036854775808 2048 0 LMT}.. {-3675198848 1786 0 BMT}.. {-2385246586 3600 0 CET}.. {-904435200 7200 1 CEST}.. {-891129600 3600 0 CET}.. {-872985600 7200 1 CEST}.. {-859680000 3600 0 CET}.. {347151600 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600 0
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                    Entropy (8bit):4.8978035005721265
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/wox6QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/wRj
                                                                                                                                                                                                                                                    MD5:68667037110E713DB3F51922DDE929FE
                                                                                                                                                                                                                                                    SHA1:2EB02BE3FD35F105B59847892A78F1AA21754541
                                                                                                                                                                                                                                                    SHA-256:E20D829C605A7C5B2A96B83C3480DF28C964A13381A8BD2C72C2A37295131FA7
                                                                                                                                                                                                                                                    SHA-512:3A8CC2EC9E3053283F996CA2C4B422061D47F1D16CA07985CBA2C838DF322C23CC9DD28033646F22EAE0E401781480B9D3AF82A539444166A4DD9B7BCCAE45FE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:GB) $TZData(:Europe/London)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):175
                                                                                                                                                                                                                                                    Entropy (8bit):4.90874180513438
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/w4b/h8QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/w4E
                                                                                                                                                                                                                                                    MD5:625520BAAB774520AC54BFB9EDCF9FCA
                                                                                                                                                                                                                                                    SHA1:C72F0FD45F448901C6B2E24243175729591B9A54
                                                                                                                                                                                                                                                    SHA-256:C9334480D0A970254B6BA6FF22E958DC8DD8BF06288229461A551C7C094C3F1D
                                                                                                                                                                                                                                                    SHA-512:1B672218FF9C86168E065A98C3B5F67DAB710D1C2A319E9D6599B397C4B4C00D3721B76C735C8AB04BCB618C1832B07F6CCDAF4266CC0D12A461A3A862D1AEB2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:GB-Eire) $TZData(:Europe/London)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):153
                                                                                                                                                                                                                                                    Entropy (8bit):4.867609984313873
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wZ8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wZ8RQy
                                                                                                                                                                                                                                                    MD5:A01FE6FC260711F0E11C85DC3DE3550A
                                                                                                                                                                                                                                                    SHA1:988311B71498591425C63669DC3F802F270B2C44
                                                                                                                                                                                                                                                    SHA-256:747C15CDC239855D5380B7A7F47112F2A26C61B0BF300EEB9711E6521550D189
                                                                                                                                                                                                                                                    SHA-512:BE4678DCBAE5DBC72865665413206C1909F28BA54F4943257870EFFBA6525457866DED7A985E89F2689C810B314DE4AA2FA3A0A1826A664727F5F7113AA56595
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):155
                                                                                                                                                                                                                                                    Entropy (8bit):4.917182390229381
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/we7/8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wI8RQy
                                                                                                                                                                                                                                                    MD5:3327B1BF3118AC6AFC02C31DF5B67CD9
                                                                                                                                                                                                                                                    SHA1:3932577E66801AD31519B0BB56CCE7B9E36221A9
                                                                                                                                                                                                                                                    SHA-256:BE48462CCFBB3AEE19597F082A17C2C5D2FD8BB1C9122245EFAB0A51F8F413B0
                                                                                                                                                                                                                                                    SHA-512:53866FD513B039E8203E51FF3434D5736D3A4C4E0A46874D1C99A17115181AF749F0D079C2E14C5B0538D3DFA52B1645C977CD6599DA3EDA57CC7F84EEAB2D06
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT+0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):155
                                                                                                                                                                                                                                                    Entropy (8bit):4.904279164422928
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/w4Hp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/w4J8RQy
                                                                                                                                                                                                                                                    MD5:0CFFC5655F031D954BD623CC4C74DC9C
                                                                                                                                                                                                                                                    SHA1:CE5E7AD67252F52D7E70719725FF5BE393DD6EF0
                                                                                                                                                                                                                                                    SHA-256:944C86F516141DDC3AEC1AE4A963E9769879C48ED12DADDF4ED63A01313ACD00
                                                                                                                                                                                                                                                    SHA-512:C7352D1394E8B8AC90CD19EE753D5277259BE5512ADDCAED2A2DEF144762CF20BE7A9FA09AAA1829EE401DD195C2AED8C967A7FF46739236E042AF4298EC84A2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT-0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                                                                                                    Entropy (8bit):4.892526720357546
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wPHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wvp8RQy
                                                                                                                                                                                                                                                    MD5:565B41A5DB28F9FE7D220E9BA39062A4
                                                                                                                                                                                                                                                    SHA1:5183689210F07C8A71F880DCE8E5C2CB62CEB17D
                                                                                                                                                                                                                                                    SHA-256:54850A5F488205DB01FBB46E2DA9FFF951C4571029EA64D35932DDEA5346DAAF
                                                                                                                                                                                                                                                    SHA-512:BD6E5141F06B03D62DCF725E9E48D6AA8ECD6E8E47A4015B25DC3F672392065FFFD80D688C6695324DC105EA528025CF447FA77E6D17E15D438E61DC51879CB7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):159
                                                                                                                                                                                                                                                    Entropy (8bit):4.917976058206477
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wE+FB5yRDMovn:SlSWB9vsM3yFXHAIgnvVHN/wE6BURQy
                                                                                                                                                                                                                                                    MD5:443FA76F107ED438F9571A044B848C6A
                                                                                                                                                                                                                                                    SHA1:1CF508429DFC40643B1FAB336A249A3A287D8C7C
                                                                                                                                                                                                                                                    SHA-256:9E7A8DAA26CE36E8F7D7F13460915C063EE98E2A4DB276AD9D15CA5C7C06815F
                                                                                                                                                                                                                                                    SHA-512:6C0C5FF513A742FBDA349AC3A2581D456701B5348A54ECF38E496DAA1EFC74D937982B6F69F1761CC2FC4B88D9A971EFA2B16096E71EAF002EC5CE4130B533DE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Greenwich) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):111
                                                                                                                                                                                                                                                    Entropy (8bit):4.90682088010982
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x//LhdNMXGm2OH1V90v:SlSWB9eg/jJDm2OH1VGv
                                                                                                                                                                                                                                                    MD5:79C82A5F8B034E71D0582371E3218DBB
                                                                                                                                                                                                                                                    SHA1:1476CE8EA223095094B6D25D171E6319C96669F4
                                                                                                                                                                                                                                                    SHA-256:8D710699AF319E0DDB83E9F3A32D07AE8082EA2F7EABBD345EFFFFB0F563062E
                                                                                                                                                                                                                                                    SHA-512:ADEE55581D1A158929F09A63B03883ABE9193337DDF225C61AFDBB8A2C7D0BD248ADC4714E0EEFD334826C54C1AFFC8B1E6C2B0D6EF830C3CCA50CC79834F473
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:HST) {.. {-9223372036854775808 -36000 0 HST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):179
                                                                                                                                                                                                                                                    Entropy (8bit):4.913328649996328
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8Li0vXHAIgN2qfvRL//XF1p4WFKQyvn:SlSWB9vsM3yW2HAIgAOvN///p4wKlvn
                                                                                                                                                                                                                                                    MD5:6A307B229C302B1BAE783C8143809269
                                                                                                                                                                                                                                                    SHA1:EA169AF81AD12380A69FB6B7A12479BA8B82878B
                                                                                                                                                                                                                                                    SHA-256:359C9C02A9FA3DE10BA48FA0AB47D8D7AFF3B47F950CFAF5EB68F842EA52AB21
                                                                                                                                                                                                                                                    SHA-512:505445FD0B3E140384EDC27993923BBF9ACD23A244B0F14D58804BFAA946D0BC4C0D301FBCCB492BAFDA42C8A92F4163FB96F4D75DD7374858D1C66183BEC24B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Hong_Kong)]} {.. LoadTimeZoneFile Asia/Hong_Kong..}..set TZData(:Hongkong) $TZData(:Asia/Hong_Kong)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.888934660651573
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqLGsA/8rtyXHAIgvMGsA/8rJARL/+GAKyx/2RQqGsAW:SlSWB9vsM3yj6SHAIgv1sAN/+XZx+RQK
                                                                                                                                                                                                                                                    MD5:F51C5B80789F65136304CE107E4E60E1
                                                                                                                                                                                                                                                    SHA1:3F4690BCCA45C0ADEC184175DEC53730C326733C
                                                                                                                                                                                                                                                    SHA-256:E4AB3A08ED590D907F9741D4B8FE27E552B19FE0257F14CE2ED5289D5685974C
                                                                                                                                                                                                                                                    SHA-512:9D0BB2D8C9D42C3F7274E0831B4320023069A7DF2069AA5EB6FF1BBBF5781629020BBB70C9ECCC38955FC79A5E2CB3110AB90C21191A6FB421F3195C31FC984C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Atlantic/Reykjavik)]} {.. LoadTimeZoneFile Atlantic/Reykjavik..}..set TZData(:Iceland) $TZData(:Atlantic/Reykjavik)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.807410166086502
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6EL/liEi2eDcVVMB:SlSWB9vsM3y7VTHAIgNTxcAN/+LzM2eV
                                                                                                                                                                                                                                                    MD5:0F20CBF1F7600D05F85D4D90FDAB2465
                                                                                                                                                                                                                                                    SHA1:2F3C9479C4F4CD7999B19C07359B89A5FB1B9839
                                                                                                                                                                                                                                                    SHA-256:1B1177CE4D59D7CBCAE9B0421EB00AD341ECB299BD15773D4ED077F0F2CE7B38
                                                                                                                                                                                                                                                    SHA-512:657341FC2CCD6A4F7B405ABC8E24C651F6FFEFD68EBD6E2086ADF44834DCBF21D1B9D414436E42C8DCE46FFB88116B98C1D073782E214B3996D49EC00DFF4383
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Antananarivo) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                    Entropy (8bit):4.853088038233057
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/+L6EL9WJx3vFNMXGm2OHi/FvoHscfJ7XH0VQVFV6VVFSTVV:SlSWB9eg/+LxWJxPDm2OHqFvoH9+VQV3
                                                                                                                                                                                                                                                    MD5:06143C3DFD86B3FE4F2A3060C0E05BB6
                                                                                                                                                                                                                                                    SHA1:88E0E30CEE4AB8117860A35AD03B16AF48988789
                                                                                                                                                                                                                                                    SHA-256:11044AD7CB0848CC734D2A67128AA6AC07CB89268399AA0A71A99024DE4B8879
                                                                                                                                                                                                                                                    SHA-512:79195D3D0D475BEA982F40683D4BA14AC33B3FA91311F513DCED955C9297C2B0F12D94CCA930FAE0FB7F95DB34CD4E74B5AF0233E792122646592B7EFF0F3163
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Chagos) {.. {-9223372036854775808 17380 0 LMT}.. {-1988167780 18000 0 +05}.. {820436400 21600 0 +06}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                                                                                                    Entropy (8bit):4.957836950238227
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/+L6EL9FBIEW3odNMXGm2OHAWMx5oHvTLyvMVSYovV:SlSWB9eg/+LxpW3SDm2OHAnx5oHvTIMI
                                                                                                                                                                                                                                                    MD5:DA36A8158AF3480E67CD6EF3ABB875E3
                                                                                                                                                                                                                                                    SHA1:9DA259BFB6B39AB0425E67A1E4F1ECAA1321AD72
                                                                                                                                                                                                                                                    SHA-256:CB43DEAFAD0F8BF7DE8567841790A58D358EF2B210BB2022686B3EB7F97B2E5B
                                                                                                                                                                                                                                                    SHA-512:48B20BFD14B0C756CD3AAA9A422837D7D5012612294EB01EBF12A26D0147D85087DED1B95C3E5CAB1485E8BC3B19A69B9DB234D06562AD0482CB7518977256BE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Christmas) {.. {-9223372036854775808 25372 0 LMT}.. {-2364102172 25200 0 +07}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):152
                                                                                                                                                                                                                                                    Entropy (8bit):4.861380366254495
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/+L6EL9dsFNMXGm2OHGXTvxoeoHvmVUXxXW5d6TW7Ay:SlSWB9eg/+Lx2Dm2OHGXCeoHv3BG5UI9
                                                                                                                                                                                                                                                    MD5:4D5285269D6F0A54495B10EEF4994E01
                                                                                                                                                                                                                                                    SHA1:FEE44907B02B660390CFDC560E3981112D5774BB
                                                                                                                                                                                                                                                    SHA-256:71194B896CC00967EBBE3F9F4609F8C5CD73CE56B2529646A7A6AC679BB03400
                                                                                                                                                                                                                                                    SHA-512:068D29EA51465A5232724A0CEF0274FD5DFC16A44720823CEA470125129FF527BF411EDAAFAEBE5F9783334BD93DB92372D0847207E4A42C79A0F6158163F1C8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Cocos) {.. {-9223372036854775808 23260 0 LMT}.. {-2209012060 23400 0 +0630}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):4.825881690094318
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6EL9TKlBx+DcVVMB:SlSWB9vsM3y7VTHAIgNTxcAN/+LxGV+V
                                                                                                                                                                                                                                                    MD5:7EBDFA311C7852AFADF880395071DE48
                                                                                                                                                                                                                                                    SHA1:F6EC21FDFB75EC1BE45B1C4170147CBA3E870E7B
                                                                                                                                                                                                                                                    SHA-256:53FA58E32DC2E4ABB574B2F78011815EEB7F89F453CC63C6B6C1460ABBB4CA5C
                                                                                                                                                                                                                                                    SHA-512:DFBCD4EA4AFFA1D1CAE7308168874527FD36B5CAE76153AADA9C5E5F628258AB26654A16C8A5F8906FC5918398FD880B15B6DD4E3EF6AD3BE63D4A2455701FA8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Comoro) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):149
                                                                                                                                                                                                                                                    Entropy (8bit):4.871582172327986
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/+L6EL12h2FNMXGm2OHvavFd9vM0VQVFv:SlSWB9eg/+L53XDm2OHEd1nVQVV
                                                                                                                                                                                                                                                    MD5:5D07EBAAF83E8E473C23142CB09A05BF
                                                                                                                                                                                                                                                    SHA1:34FD76789085EB6336193889D8FB5A8B3142383E
                                                                                                                                                                                                                                                    SHA-256:C7AFDE6978D8CE5413730D370E2776E2ACC7D96570A6034EB504C0F42CA5D1E7
                                                                                                                                                                                                                                                    SHA-512:FC5613EFC3B8EFA3553ECD3232383FF4CF5F4D777A1E46C4D212080711EA33F38A59449F828C6E33CB1F359249F254B4869AFD8F434FBD5213E657732D832777
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Kerguelen) {.. {-9223372036854775808 0 0 -00}.. {-631152000 18000 0 +05}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):149
                                                                                                                                                                                                                                                    Entropy (8bit):4.942285614866899
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/+L6ELzJM5FNMXGm2OHuVdF+YoHscfNmHIRNVsRYovV:SlSWB9eg/+L/YDm2OHWgYoH9YHkSN
                                                                                                                                                                                                                                                    MD5:ECA9671460E65583ADF4892E40F2402E
                                                                                                                                                                                                                                                    SHA1:6E5DE51DD1FB619E33254F5967647A77A5D7C496
                                                                                                                                                                                                                                                    SHA-256:8E1D0F7268A5EE75E8A7C17FD6E1A9880BAD18A612346C29D70B462024D7371E
                                                                                                                                                                                                                                                    SHA-512:CBD970D789943120B8DE5A166B97ABC7E221F7692DE26FC5523FB0D76C4BF9D10F541778ED1ABB7A3B9529547C20B804B702B7221516970B7B3225A87682AC93
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Mahe) {.. {-9223372036854775808 13308 0 LMT}.. {-1988163708 14400 0 +04}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                                                    Entropy (8bit):4.883092265054605
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/+L6ELzE5FNMXGm2OHnz8eoHvZT5lxV/uUQwGN0VQVFv:SlSWB9eg/+L/EJDm2OHnz8eoHvZT5rdI
                                                                                                                                                                                                                                                    MD5:4DF975C040D78FA8F9C92E5565D63A73
                                                                                                                                                                                                                                                    SHA1:48488F076871530D32278084F1C9CB90CB1E6AB4
                                                                                                                                                                                                                                                    SHA-256:9FAC69DC609CC6074ECD67E0BE8AE62E33D8D9C7F055A3E0DEE1430C7FFC54F6
                                                                                                                                                                                                                                                    SHA-512:880B920FB51F48731BA8C741B9583038A3276221C55F1CE0B464D2797D71EF9D22B4E166841BAB0544B7091CE683697BFCA5A4235FF1E6264B0619DBDD4BB619
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Maldives) {.. {-9223372036854775808 17640 0 LMT}.. {-2840158440 17640 0 MMT}.. {-315636840 18000 0 +05}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):272
                                                                                                                                                                                                                                                    Entropy (8bit):4.5144164346164715
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/+L/GDm2OHlNnoH9SvulvSNFF+c0FSFFMVhvSNFFVBjvVFSFFVGlvSN:MB86+L/CmdHlNnCy6qB0FScZq9BjVFSL
                                                                                                                                                                                                                                                    MD5:05362B6A17C5F4F4E8CBE5A676D5D0DE
                                                                                                                                                                                                                                                    SHA1:84675D5E8D1425A5E9DB07D1BC1E6A5921B5AC91
                                                                                                                                                                                                                                                    SHA-256:A2B1B93CBEECBD900ED71E61A4932509EB52688E97A6015DAD067066D0D42072
                                                                                                                                                                                                                                                    SHA-512:351D2BC5F5888D8E842BF160D11D57E059811186D63B0413061768C7FE348CECB700748A0C0125F0ABCBB039FC74FF7BEEFDD42088BA1E28C785E545ED2CDF24
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Mauritius) {.. {-9223372036854775808 13800 0 LMT}.. {-1988164200 14400 0 +04}.. {403041600 18000 1 +04}.. {417034800 14400 0 +04}.. {1224972000 18000 1 +04}.. {1238274000 14400 0 +04}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):185
                                                                                                                                                                                                                                                    Entropy (8bit):4.828945679595274
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6ELzO1h4DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/+L/O1hm
                                                                                                                                                                                                                                                    MD5:8ABBEC0E138C1A68CB5D096E822DE75E
                                                                                                                                                                                                                                                    SHA1:E9C5CE1A249F6DC0F6EDBB3F5B00F3106E3BD6CA
                                                                                                                                                                                                                                                    SHA-256:845C45FD7B6F0604B03A3C72DB117878B568FB537BCA078304727964157B96AB
                                                                                                                                                                                                                                                    SHA-512:15790CCA70140D3139F3E2A202DC8F12E68466A367C68458D6A78CDDC7822FB5EDB87D630926B51F3DE48D95DE7CA3FCB946CD7B762FE5B15866DAA9DBA40B46
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Mayotte) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):152
                                                                                                                                                                                                                                                    Entropy (8bit):4.978742383555601
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/+L6ELsAcCFNMXGm2OHuU7oeoHsdvcUeNVsRYovV:SlSWB9eg/+LBXDm2OHb7oeoHTfNSN
                                                                                                                                                                                                                                                    MD5:A03BEEC3F4CF0F6E1077A04C67CF3375
                                                                                                                                                                                                                                                    SHA1:4C39038341E26C2E68F2E46AD243A0955098F149
                                                                                                                                                                                                                                                    SHA-256:E039B16CAAB8F5D8F85625E0CC1D0FE42369715F2A4810BDF7F9CF19A28B5603
                                                                                                                                                                                                                                                    SHA-512:B23C6C28FEE0A8CA93DB2928A9AC97DD8475B7C1FC6DCB70E696F066D67DF4FF0285D7631400DEDD780C4B5F868B194CC59108FCFA519473D1ADDEC36CC53262
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Reunion) {.. {-9223372036854775808 13312 0 LMT}.. {-1848886912 14400 0 +04}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):166
                                                                                                                                                                                                                                                    Entropy (8bit):4.809541513808179
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8g5YFeovXHAIgNqjyVHRL/+XiMr4WFKBpv:SlSWB9vsM3yA5oPHAIgcjeHN/+Xvr4wY
                                                                                                                                                                                                                                                    MD5:A90C26358FEF60E49044E3BE02866FAC
                                                                                                                                                                                                                                                    SHA1:137AC8CCA23F39E7A16C4050EA9A3A8731E9AAD7
                                                                                                                                                                                                                                                    SHA-256:FE7F4453CB5F6B81B23C1C795356B91FE319F0762BE7868FAFE361DB1F9C2A2B
                                                                                                                                                                                                                                                    SHA-512:D6C74CACF69D29E14CB46E5DD885234AC50EE2E258E0C5E3AC76465061622F064F974D33E91A6A020B9D618D90799DDA6EB1EA53022EDB6E26A9CB6ADFE0AA30
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Tehran)]} {.. LoadTimeZoneFile Asia/Tehran..}..set TZData(:Iran) $TZData(:Asia/Tehran)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):177
                                                                                                                                                                                                                                                    Entropy (8bit):4.8290104377288925
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/+WXnMr4WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/+zr4wKY+
                                                                                                                                                                                                                                                    MD5:6BCC43951637D86ED54585BE0819E39C
                                                                                                                                                                                                                                                    SHA1:6F04F306B3AB2A6419377294238B3164F86EF4A3
                                                                                                                                                                                                                                                    SHA-256:805105F5F17B78929F8476BAE83ED972128633FF6F74B7748B063E3C810C27A6
                                                                                                                                                                                                                                                    SHA-512:ABB9F4308BF4BD5C62C215A7ECD95042CBFB3005AF1E75F640962B022574C930DD5A12CD0CE0AF8A3D7E38B999E37C3A45A55091683F6A87E9D0CDA9EE417293
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Israel) $TZData(:Asia/Jerusalem)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                                                    Entropy (8bit):4.722012123002917
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx00EIECWXHAIg200EIE/vHRL/9S//2IAcGE0EIESvn:SlSWB9vsM3y795VHAIgp95HN/029095c
                                                                                                                                                                                                                                                    MD5:1F020341AD51AA82794B8018F214DE0D
                                                                                                                                                                                                                                                    SHA1:4414E56C1277B4D31FE557F8652D522C0594F4B2
                                                                                                                                                                                                                                                    SHA-256:F01B00D52BD7B2694BF5CB55A17028C30A41BD22A774CA54740E8B1DDE4FCB2E
                                                                                                                                                                                                                                                    SHA-512:CC41848A851D4992AE9F27C38669CB87CE2FD05A33AB6989EA21AFCB1A2707DE0CB4D62BCC45E536DD944859991D7564847205F47509A42D41932370496A77D7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Jamaica)]} {.. LoadTimeZoneFile America/Jamaica..}..set TZData(:Jamaica) $TZData(:America/Jamaica)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):164
                                                                                                                                                                                                                                                    Entropy (8bit):4.8422204749795545
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8aofXHAIgNqsRL/9hM7/4WFK9vn:SlSWB9vsM3ypPHAIgcsN/4r4wKNn
                                                                                                                                                                                                                                                    MD5:9554A65BFFCFFCFB2C1588569BB4638E
                                                                                                                                                                                                                                                    SHA1:B377ECB04586396D37093856AEF8BBDC93192F66
                                                                                                                                                                                                                                                    SHA-256:98DBD07AE3B9251B9091F4D265336CE98BDFB492AF863C1F3FF25248A2CADF35
                                                                                                                                                                                                                                                    SHA-512:E2E761B8B1995B68721BC714A546E0F45EEC025FAF81DE579FF0D73D37783D0E031B9E78BA2FAC6B097E3673C47AFB8761FBC58E42E33018FD44B77F2871E0C6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Tokyo)]} {.. LoadTimeZoneFile Asia/Tokyo..}..set TZData(:Japan) $TZData(:Asia/Tokyo)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):189
                                                                                                                                                                                                                                                    Entropy (8bit):4.810216093939366
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG1/EOM23vXHAIgObT1/EOMH6RL/8/FMKpUDH1/Ex:SlSWB9vsM3yc1EiPHAIgOb1E+N/8xMEx
                                                                                                                                                                                                                                                    MD5:05C0C40F2AA456F580EAAFC4F7E49B56
                                                                                                                                                                                                                                                    SHA1:5796A9122693B2D6010BC5E617A6091F46330B0C
                                                                                                                                                                                                                                                    SHA-256:85E95363ACF468043CD5146927A97B2D9E3B141EDA0A7993DADA9382D1D6DD54
                                                                                                                                                                                                                                                    SHA-512:2155F8E3EB73312F0AFD5CDDF4B19EBB67A15658101870C2CEDF96955470DBC7B30F34E143D9C14CBFA7A138F63324009581BD0B807AE295C68588CA0470D7AD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Kwajalein)]} {.. LoadTimeZoneFile Pacific/Kwajalein..}..set TZData(:Kwajalein) $TZData(:Pacific/Kwajalein)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):176
                                                                                                                                                                                                                                                    Entropy (8bit):4.829980800076139
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsbKJqYkyXHAIgNGEnKJp0ARL/7beDcbKJ6v:SlSWB9vsM3y7JSHAIgNTxAN/PeDE
                                                                                                                                                                                                                                                    MD5:4D44D88336212E162CCEFADE6321EDBC
                                                                                                                                                                                                                                                    SHA1:B9EE7AFE26DC61AA9EA37EB99A3C10DD176E8063
                                                                                                                                                                                                                                                    SHA-256:F776839C1999056E6A0D2ECFDF9054FC309454AFDFF8E8BC803F33EC423B7361
                                                                                                                                                                                                                                                    SHA-512:FDDCBD194DE07B51DEBBDEF4FD96762EE3507117443FB9F7975FB56E0AE97B0D1F8657FE26B092021FB12B5A5D3EFFAB9E0A54B1C2AFCEC1029855442A0A95AB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Tripoli)]} {.. LoadTimeZoneFile Africa/Tripoli..}..set TZData(:Libya) $TZData(:Africa/Tripoli)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7736
                                                                                                                                                                                                                                                    Entropy (8bit):3.799706947156251
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:aJCP8D3pCS2JWk55EyqJNSPTub3NDOyFyJYVtLbTxdqs0xcQVq+O7JSAmwQZjltB:FSyWBSPTujlOyqc3JuzVNvTN
                                                                                                                                                                                                                                                    MD5:02B993B4A6956014A2DB844E8A5498C0
                                                                                                                                                                                                                                                    SHA1:378333547254AC43BEB4FA2CBC24B8DE241B3078
                                                                                                                                                                                                                                                    SHA-256:DF45F5414F1636B1856C7534BB5F3D4387C32D56283A68BB47D8C48C1DDAD5BC
                                                                                                                                                                                                                                                    SHA-512:CC3ABCC1FB5ABD10A685F140931DE38D6875142D3595F8D9A581F5B31A7F354FA4CCC9727B69F58E0D2F773EA0F76D9ACFDF7ACBAFC6BAA6E93A46EAE8F18672
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MET) {.. {-9223372036854775808 3600 0 MET}.. {-1693706400 7200 1 MEST}.. {-1680483600 3600 0 MET}.. {-1663455600 7200 1 MEST}.. {-1650150000 3600 0 MET}.. {-1632006000 7200 1 MEST}.. {-1618700400 3600 0 MET}.. {-938905200 7200 1 MEST}.. {-857257200 3600 0 MET}.. {-844556400 7200 1 MEST}.. {-828226800 3600 0 MET}.. {-812502000 7200 1 MEST}.. {-796777200 3600 0 MET}.. {-781052400 7200 1 MEST}.. {-766623600 3600 0 MET}.. {228877200 7200 1 MEST}.. {243997200 3600 0 MET}.. {260326800 7200 1 MEST}.. {276051600 3600 0 MET}.. {291776400 7200 1 MEST}.. {307501200 3600 0 MET}.. {323830800 7200 1 MEST}.. {338950800 3600 0 MET}.. {354675600 7200 1 MEST}.. {370400400 3600 0 MET}.. {386125200 7200 1 MEST}.. {401850000 3600 0 MET}.. {417574800 7200 1 MEST}.. {433299600 3600 0 MET}.. {449024400 7200 1 MEST}.. {465354000 3600 0 MET}.. {481078800 7200
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):111
                                                                                                                                                                                                                                                    Entropy (8bit):4.902637155364683
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/6xtNMXGm2OHrXV4foAov:SlSWB9eg/6lDm2OHrCAAov
                                                                                                                                                                                                                                                    MD5:36119516E87814F3C219193069CD6A90
                                                                                                                                                                                                                                                    SHA1:BDB25531B30E6FC454100F37177EC9D4A0FB4E39
                                                                                                                                                                                                                                                    SHA-256:E57746D5DB479A8B30973F2BC16E2B8DFB6E2BFAECBFF0FB956F04526E4B935B
                                                                                                                                                                                                                                                    SHA-512:2730C5DABA0B2CCFD32A799C48EE07351659F51B9C2B91DCD145675AF276F2D0B5AA51ACF7D283C0DC236D3AFA3A75E58EB9F970B1831A6E36F02139CAF6A655
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MST) {.. {-9223372036854775808 -25200 0 MST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8505
                                                                                                                                                                                                                                                    Entropy (8bit):3.8405400251137207
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:T1ktwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:TswDPlLv/PCenJzS6cy
                                                                                                                                                                                                                                                    MD5:87B3BCD4A793BA383889ECFDB44C846E
                                                                                                                                                                                                                                                    SHA1:3EA34B5E6E3078A9501653BA069D5E5E879D7FE4
                                                                                                                                                                                                                                                    SHA-256:A5DEB89D59613D9A54C1E146056A805B3DE9F2A2593AEC2B8A25F863328699C0
                                                                                                                                                                                                                                                    SHA-512:AA4DAC2614661EF18A2A60A5BD4D5BBBCCB5D721F90A25E9D11C5B6AF8C39FD475B3E23894719E2F8F74469F13D5492FF31DDD193D9E3172182FBCBCDD860A41
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MST7MDT) {.. {-9223372036854775808 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1 MDT}.. {247046400 -25200 0 MST}.. {262774800
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.884776849010803
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/6AdMSKBbh4IAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/68K5h490m
                                                                                                                                                                                                                                                    MD5:3050A0100A2313C1D3AB4278B464F17A
                                                                                                                                                                                                                                                    SHA1:1A140447B3972900F13768659FD6979F68126E97
                                                                                                                                                                                                                                                    SHA-256:F8CA38A845CD01BF785EE222277DAD9325AB6BD17E44A362C450855AEB522814
                                                                                                                                                                                                                                                    SHA-512:C91C4BF2318C50D473E6051855C12F0E11CBAA8580B88115CDDE054D36476A1D8DDC5D17A7A123BD84148C20B96BD839511EAD573F5FD2C9A8556646B9CDE5E5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:Mexico/BajaNorte) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):191
                                                                                                                                                                                                                                                    Entropy (8bit):4.8897674180962145
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0zjRJ+ovXHAIg20zjRJ8yHRL/6AdMPCoQIAcGEzjy:SlSWB9vsM3y7zjRJvHAIgpzjRJ8yHN/Z
                                                                                                                                                                                                                                                    MD5:FAFD9727A0E153AFCB726690D215DA76
                                                                                                                                                                                                                                                    SHA1:3CD3B2737FC781F38DE26E255968CBB88B773CBF
                                                                                                                                                                                                                                                    SHA-256:2E6E32A40487F0146B59150B66FF74901CA853B12D47922819AF23EEA5B4149C
                                                                                                                                                                                                                                                    SHA-512:76D110494D4EB76961C818B2A2CCB2303B31DA161664FA712C87B95B81DE7B8F3E50DC7B2836C6ECC6437AE9595668E62E4E706F1B343EFEA12C32210F113540
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Mazatlan)]} {.. LoadTimeZoneFile America/Mazatlan..}..set TZData(:Mexico/BajaSur) $TZData(:America/Mazatlan)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):200
                                                                                                                                                                                                                                                    Entropy (8bit):4.877941255622543
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y7zBDSHAIgpzBx6N/6BXl490zBf:MByMYzppzH6t6Bi90z1
                                                                                                                                                                                                                                                    MD5:29ACBFCD0FD521EC0C9523906B9E2252
                                                                                                                                                                                                                                                    SHA1:BBC1AD3F78CAA634A2F0BC38059975EF8E4A2CE9
                                                                                                                                                                                                                                                    SHA-256:2DFF1B83FECFAD5C27EC47B206696C29B91398F8185B5D406A66FA9E0AECA93F
                                                                                                                                                                                                                                                    SHA-512:802502010CFB6F1F4E60C22ECB0E6CA22750975E5838BE7E7DC9D12EA019CB6508F0F87465A113A98356CC9E145E32E6633AE2B45B93412A358C4AD13E923EFE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Mexico_City)]} {.. LoadTimeZoneFile America/Mexico_City..}..set TZData(:Mexico/General) $TZData(:America/Mexico_City)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):179
                                                                                                                                                                                                                                                    Entropy (8bit):4.888611285267583
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG/u4WXHAIgObT/KvRRL/5E1nUDH/uov:SlSWB9vsM3ycqXHAIgObOvRN/iy
                                                                                                                                                                                                                                                    MD5:92548E239012515D756E002768CA876A
                                                                                                                                                                                                                                                    SHA1:6BDC73DBD7356C3F82C5C76E6E2D58656FA9E21D
                                                                                                                                                                                                                                                    SHA-256:E22D629D53C54960AD156C377DE0AE461C27F554990A3D1305724CA8F869BCE4
                                                                                                                                                                                                                                                    SHA-512:42AD074EE08E083EE91270F203707698A8B3308005C94514B8B2D950F4C6F0B37D7D32973EC9F6AB49A0875209076FB40341B31433A27E47B3CC0EA711ECE321
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:NZ) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                                                    Entropy (8bit):4.881663364410736
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG9WQ+DyXHAIgObT9WQiovRL/5AmtBFB/pUDH9WQg:SlSWB9vsM3ycwQ+DSHAIgObwQTN/zzJ7
                                                                                                                                                                                                                                                    MD5:3811C133C6311E33FDAF93660E1EAED5
                                                                                                                                                                                                                                                    SHA1:64756FF877B2EB91BAED2889B3924DAB6784DF43
                                                                                                                                                                                                                                                    SHA-256:83F4CA3522B64F9B151EDEFAE53E0F28C2E6C4CE16D0982186B3344F2A268724
                                                                                                                                                                                                                                                    SHA-512:7724D6CD08E13E116CCDF073F86CE317C0D4A849C5FE81DF3127D435704507FBF554BFC6E7A50CCA3852F6001D8654B7FF90466878DB8C3298338BE16149FD32
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Chatham)]} {.. LoadTimeZoneFile Pacific/Chatham..}..set TZData(:NZ-CHAT) $TZData(:Pacific/Chatham)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):177
                                                                                                                                                                                                                                                    Entropy (8bit):4.8545620422964015
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/5vf1+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/pd+90+B
                                                                                                                                                                                                                                                    MD5:5E9F3294F68873BF503F3DDDDF6713B0
                                                                                                                                                                                                                                                    SHA1:954CD6F123C043E64F5E49733327E2C78877BDFB
                                                                                                                                                                                                                                                    SHA-256:2CC8CE235F2EE3160E6AFD04A4E28AA0312494EBB6FED08D8CC81D414EC540EE
                                                                                                                                                                                                                                                    SHA-512:200FC489989CA57219D5B28FB135BE5BDAC67239F3D243C496545D86D68089E51856CEAC4D2E700C0E47BAE4D5FEAB18A367C554235615B2B860F4E5E1BB08C3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:Navajo) $TZData(:America/Denver)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):171
                                                                                                                                                                                                                                                    Entropy (8bit):4.902914099699953
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/nL75h4WFKdy:SlSWB9vsM3yMPHAIgO8AN/H5h4wKU
                                                                                                                                                                                                                                                    MD5:87C439DC623BF5C7EB01ADA6E67FB63A
                                                                                                                                                                                                                                                    SHA1:1CC357558E09CDEA49F821826D2AEA9A6EF2C824
                                                                                                                                                                                                                                                    SHA-256:6A5BAA9CA54B2A2C6D21287443BE0B1064AA79B5C4C62939933F8A0AD842B73E
                                                                                                                                                                                                                                                    SHA-512:E628B8F1C967AABAEFBB68A33416F6FE47422970BA18414BB3396AC063E65A4DC892595D4071395194AF320633EE915A494E1F8D4216EE8194A034739D275C49
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:PRC) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8505
                                                                                                                                                                                                                                                    Entropy (8bit):3.836877329152454
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:0KhTG0hjvZkR/bvtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:0sG0U9bFzN6IkWq/WHQt/RY4yP
                                                                                                                                                                                                                                                    MD5:45E7E9E183A990F56E17C04FA48CE620
                                                                                                                                                                                                                                                    SHA1:A1F39E0ECEA3C64E761A9A3159E331FA51B625F9
                                                                                                                                                                                                                                                    SHA-256:D148708F1E70EEFA51E88E5823776CBE710535D4D6D6356E7753A44463A1C5AB
                                                                                                                                                                                                                                                    SHA-512:1D1F4BA90D07D7EE12DFD0E37DBFD5410A4EAFFBA8960B816FDD5963CD6B20938080A4248E7B249AAE02F068E817AB9A85735D226F7DA8DD2C5462A70B18E8EF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:PST8PDT) {.. {-9223372036854775808 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-84376800 -25200 1 PDT}.. {-68655600 -28800 0 PST}.. {-52927200 -25200 1 PDT}.. {-37206000 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):909
                                                                                                                                                                                                                                                    Entropy (8bit):4.042826306713664
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB86HbmdH2oVCvcCfdf3NaDyTb6Dye78ubUt1NEUtszIVbUtoUtoUt3mbUt4qUt6:Yekv5fcfem+Cuy
                                                                                                                                                                                                                                                    MD5:E5B913965F72AB807BAE67BD20C0A699
                                                                                                                                                                                                                                                    SHA1:2161B73EC868C8D18C09970766D19A8583FF7981
                                                                                                                                                                                                                                                    SHA-256:983884249ACC11C3FE740D78E72B1A89BE9C8B077283549BF6BCD8C93FA71731
                                                                                                                                                                                                                                                    SHA-512:F8807C52DB852C48C62F25569C990C31D977BC7D0DF502CF2B92F9ED6BCB89A6DD8A6758FBD1185E0B5C34DE5450D5C748B71760AC93E72DC3976B3B31D1A605
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Apia) {.. {-9223372036854775808 45184 0 LMT}.. {-2445424384 -41216 0 LMT}.. {-1861878784 -41400 0 -1130}.. {-631110600 -39600 0 -11}.. {1285498800 -36000 1 -11}.. {1301752800 -39600 0 -11}.. {1316872800 -36000 1 -11}.. {1325239200 50400 0 +13}.. {1333202400 46800 0 +13}.. {1348927200 50400 1 +13}.. {1365256800 46800 0 +13}.. {1380376800 50400 1 +13}.. {1396706400 46800 0 +13}.. {1411826400 50400 1 +13}.. {1428156000 46800 0 +13}.. {1443276000 50400 1 +13}.. {1459605600 46800 0 +13}.. {1474725600 50400 1 +13}.. {1491055200 46800 0 +13}.. {1506175200 50400 1 +13}.. {1522504800 46800 0 +13}.. {1538229600 50400 1 +13}.. {1554559200 46800 0 +13}.. {1569679200 50400 1 +13}.. {1586008800 46800 0 +13}.. {1601128800 50400 1 +13}.. {1617458400 46800 0 +13}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8772
                                                                                                                                                                                                                                                    Entropy (8bit):3.900078030355782
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:pj4hKuZaqaaiFKgjGeGV3atL67G9kJGsU+mpe7Vy:Cla1KgjGeGcQMsa
                                                                                                                                                                                                                                                    MD5:8174D7205622711F58E0B515246FE89D
                                                                                                                                                                                                                                                    SHA1:9777B2633ACF5588268D5072F817E65C879358AC
                                                                                                                                                                                                                                                    SHA-256:201CFADB00FBCD3283249DAD73872ED75C5BEC07F5A5B157726638C20728B833
                                                                                                                                                                                                                                                    SHA-512:64121ED1EE70D5423710319E806B19261576AECC89A64CBEC44A29BF4AC9FEE21C6484CC3C4550CC92C315B3855BE265F696F8CD4D95027226D608B3ADD022F1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Auckland) {.. {-9223372036854775808 41944 0 LMT}.. {-3192435544 41400 0 NZMT}.. {-1330335000 45000 1 NZST}.. {-1320057000 41400 0 NZMT}.. {-1300699800 43200 1 NZST}.. {-1287396000 41400 0 NZMT}.. {-1269250200 43200 1 NZST}.. {-1255946400 41400 0 NZMT}.. {-1237800600 43200 1 NZST}.. {-1224496800 41400 0 NZMT}.. {-1206351000 43200 1 NZST}.. {-1192442400 41400 0 NZMT}.. {-1174901400 43200 1 NZST}.. {-1160992800 41400 0 NZMT}.. {-1143451800 43200 1 NZST}.. {-1125914400 41400 0 NZMT}.. {-1112607000 43200 1 NZST}.. {-1094464800 41400 0 NZMT}.. {-1081157400 43200 1 NZST}.. {-1063015200 41400 0 NZMT}.. {-1049707800 43200 1 NZST}.. {-1031565600 41400 0 NZMT}.. {-1018258200 43200 1 NZST}.. {-1000116000 41400 0 NZMT}.. {-986808600 43200 1 NZST}.. {-968061600 41400 0 NZMT}.. {-955359000 43200 1 NZST}.. {-936612000 41400 0 NZMT}.. {-923304600 4320
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                                    Entropy (8bit):4.715653436088026
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/FtTfDm2OHHhp5oHvZiuo2HvDVeEU8vScH9syZEizy:MB86FtTLmdHf5CvZiIvJeJ8HH9F6izy
                                                                                                                                                                                                                                                    MD5:4E858B3754BD8864719A61839ACA64E6
                                                                                                                                                                                                                                                    SHA1:597025A8DAFD5AE75EBD162AC0E9DA71815816BA
                                                                                                                                                                                                                                                    SHA-256:2D3BFDED297214BA25CFD8C6F508D0C8B1A1CD7D46701A78EC5E510076185EB6
                                                                                                                                                                                                                                                    SHA-512:720F301B73C852EA8EEFA79DEF6B6762554E50222DE114FE87EB5178507F1895A9A39B3872A1A4B9DFF58D1CC6460BA4A82F2C165E3659E13036451F22E389C3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Bougainville) {.. {-9223372036854775808 37336 0 LMT}.. {-2840178136 35312 0 PMMT}.. {-2366790512 36000 0 +10}.. {-868010400 32400 0 +09}.. {-768906000 36000 0 +10}.. {1419696000 39600 0 +11}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8165
                                                                                                                                                                                                                                                    Entropy (8bit):3.6566720439018874
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:gpvlGCcn6AadFurBrioCdL49mq9X4a2t3I/KVE:gOCBdFurBr0soaz
                                                                                                                                                                                                                                                    MD5:8105A806A1762932897AB59C47BBE89E
                                                                                                                                                                                                                                                    SHA1:386E41A4A83FA84DBFCA994F679242D067CEED64
                                                                                                                                                                                                                                                    SHA-256:CA0EEF84DBC5964EF2265E9252237BE58BB8D75C34817CC2305CCCFAEC7E690C
                                                                                                                                                                                                                                                    SHA-512:8A609E7F4868BD455DA811E62142FECD792D0CA0DAAF7C10C4E4254C9EC44B8EB92D388D9224C8FD3CC3FB326A106D831B80F5E1264CCF3EABBCE177BB82E9D6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Chatham) {.. {-9223372036854775808 44028 0 LMT}.. {-3192437628 44100 0 +1215}.. {-757426500 45900 0 +1245}.. {152632800 49500 1 +1245}.. {162309600 45900 0 +1245}.. {183477600 49500 1 +1245}.. {194968800 45900 0 +1245}.. {215532000 49500 1 +1245}.. {226418400 45900 0 +1245}.. {246981600 49500 1 +1245}.. {257868000 45900 0 +1245}.. {278431200 49500 1 +1245}.. {289317600 45900 0 +1245}.. {309880800 49500 1 +1245}.. {320767200 45900 0 +1245}.. {341330400 49500 1 +1245}.. {352216800 45900 0 +1245}.. {372780000 49500 1 +1245}.. {384271200 45900 0 +1245}.. {404834400 49500 1 +1245}.. {415720800 45900 0 +1245}.. {436284000 49500 1 +1245}.. {447170400 45900 0 +1245}.. {467733600 49500 1 +1245}.. {478620000 45900 0 +1245}.. {499183200 49500 1 +1245}.. {510069600 45900 0 +1245}.. {530632800 49500 1 +1245}.. {541519200 45900 0 +1245}.. {56208
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):305
                                                                                                                                                                                                                                                    Entropy (8bit):4.600179085934857
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/ZzSDm2OH9pvoHT1YoHvmdcXALEzvScHoVvXKnOjvScHb01Fy:MB86RGmdH9pvCT1YCvnXALEzHHIfKOjd
                                                                                                                                                                                                                                                    MD5:AEC058BE796F1513F3DF3E545290D223
                                                                                                                                                                                                                                                    SHA1:27D274974AC95B724A4BFDD65CB1B9DD92F73E3D
                                                                                                                                                                                                                                                    SHA-256:492DF366BB0A7D29D2DB4A9C40CF0C15CB47343FF908D1AA86092C8E84E4434B
                                                                                                                                                                                                                                                    SHA-512:E0924AB86E512AE1B800DEFA637F6B1743FF77F1FEFDC5068A7C30C1AC0BAC60F0D0351278866FD98A59D56BA2C56A1AFC1EBB4F14AAFE5D450085587B7C8F4A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Chuuk) {.. {-9223372036854775808 -49972 0 LMT}.. {-3944628428 36428 0 LMT}.. {-2177489228 36000 0 +10}.. {-1743674400 32400 0 +09}.. {-1606813200 36000 0 +10}.. {-907408800 32400 0 +09}.. {-770634000 36000 0 +10}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8203
                                                                                                                                                                                                                                                    Entropy (8bit):3.546693824302767
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:QXn3AWkHkPp2YXaVU+PO/Un4n6MSmSmiTpk9eL6Z5waKkhWILTc:QXn3AWJB2m+PO/UnOSmSmS6ZaILg
                                                                                                                                                                                                                                                    MD5:B8B2048F107528DEB4B04CB3E698A5BD
                                                                                                                                                                                                                                                    SHA1:0E82DCB11A4553771760B8B0A748EC03F953D2FB
                                                                                                                                                                                                                                                    SHA-256:84B815988D1A5AC16F3EC52844BDCE7A8E8707800C782235B5928473EEF9B433
                                                                                                                                                                                                                                                    SHA-512:511E3C51B4016641146D21264C031151F2CE9F916F0D97C47D623B66F6244BA9243108179C786B63B8B71F77885B916AC6D18C10CFA1001290019CE6B73278D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Easter) {.. {-9223372036854775808 -26248 0 LMT}.. {-2524495352 -26248 0 EMT}.. {-1178124152 -25200 0 -07}.. {-36619200 -21600 1 -07}.. {-23922000 -25200 0 -07}.. {-3355200 -21600 1 -07}.. {7527600 -25200 0 -07}.. {24465600 -21600 1 -07}.. {37767600 -25200 0 -07}.. {55915200 -21600 1 -07}.. {69217200 -25200 0 -07}.. {87969600 -21600 1 -07}.. {100666800 -25200 0 -07}.. {118209600 -21600 1 -07}.. {132116400 -25200 0 -07}.. {150868800 -21600 1 -07}.. {163566000 -25200 0 -07}.. {182318400 -21600 1 -07}.. {195620400 -25200 0 -07}.. {213768000 -21600 1 -07}.. {227070000 -25200 0 -07}.. {245217600 -21600 1 -07}.. {258519600 -25200 0 -07}.. {277272000 -21600 1 -07}.. {289969200 -25200 0 -07}.. {308721600 -21600 1 -07}.. {321418800 -25200 0 -07}.. {340171200 -21600 1 -07}.. {353473200 -25200 0 -07}.. {371620800 -21600 1 -07}.. {384922800
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):789
                                                                                                                                                                                                                                                    Entropy (8bit):4.0457106900970325
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB86HmdH6mvCON3Xj/kw2eX/xtDedjX24ots0FX2ud5KRGkpFxy:uegazZBzCdXUFQzy
                                                                                                                                                                                                                                                    MD5:6841B8A2FB9BBF464AA00088CBDCEC80
                                                                                                                                                                                                                                                    SHA1:26CC5CCE00A765F8B6493ED24F50957AA7F0089B
                                                                                                                                                                                                                                                    SHA-256:332372E5EFB46123FBB66F9F32F91B59EBD88ADB956249DB3F14CAAB01CE2655
                                                                                                                                                                                                                                                    SHA-512:A6C67A0F7361E599369597E9A8A52FC7D5C96DE6B5A7C1BE1D02F5DF11051F448289786C7F0E82E71CDEB825215E64E072CF034C45D6E2F822D7201AB8B41B57
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Efate) {.. {-9223372036854775808 40396 0 LMT}.. {-1829387596 39600 0 +11}.. {125409600 43200 1 +11}.. {133876800 39600 0 +11}.. {433256400 43200 1 +11}.. {448977600 39600 0 +11}.. {464706000 43200 1 +11}.. {480427200 39600 0 +11}.. {496760400 43200 1 +11}.. {511876800 39600 0 +11}.. {528210000 43200 1 +11}.. {543931200 39600 0 +11}.. {559659600 43200 1 +11}.. {575380800 39600 0 +11}.. {591109200 43200 1 +11}.. {606830400 39600 0 +11}.. {622558800 43200 1 +11}.. {638280000 39600 0 +11}.. {654008400 43200 1 +11}.. {669729600 39600 0 +11}.. {686062800 43200 1 +11}.. {696340800 39600 0 +11}.. {719931600 43200 1 +11}.. {727790400 39600 0 +11}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):188
                                                                                                                                                                                                                                                    Entropy (8bit):4.82787610497142
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG11avXHAIgObT11ORL/nUDH7/UDH11B:SlSWB9vsM3yckHAIgObON/h
                                                                                                                                                                                                                                                    MD5:CD1AC50AADC3CF9C0E7A055D587E790D
                                                                                                                                                                                                                                                    SHA1:BEE0E16D3954DF33C697DEA469A130BD9875AB8B
                                                                                                                                                                                                                                                    SHA-256:790E6B48B261D6DEF7D183CC8F38FB8D8A6E3EFB8844281EFABB2DFD621E53B5
                                                                                                                                                                                                                                                    SHA-512:B6A93DFB4CBE2F35268AACA88FDCC4D19949A2E8DC9464D8341C38065C6FF48A3C49FE756FFCE777C8F806DE309C8AFC4CE4BC4ABD183C28808F995A0F89B091
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Kanton)]} {.. LoadTimeZoneFile Pacific/Kanton..}..set TZData(:Pacific/Enderbury) $TZData(:Pacific/Kanton)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):185
                                                                                                                                                                                                                                                    Entropy (8bit):4.913439535905759
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/nUDH4ErKYofMXGm2OH18VkeoHvmUENBBy/aCPFVFv7Dy:SlSWB9eg/BE3ofDm2OH1VeoHvmH7y/Fy
                                                                                                                                                                                                                                                    MD5:6250F332356787613A2D1853EF6D1AC3
                                                                                                                                                                                                                                                    SHA1:0464B9EE8B691990022295D2DEFE1AAE4B247E63
                                                                                                                                                                                                                                                    SHA-256:336058DCA4802C79ED43F6177ADB73085D4FA0754B94051CAE2A19346B0C4904
                                                                                                                                                                                                                                                    SHA-512:B8FAB5E128D2EF3CB7050DA717D80247045BE09F7F6542AA154CB85F4A56884F195EE2776421890A3F86D133106DCA4672D7D9329E0DE6F4A7CF8F4030822988
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Fakaofo) {.. {-9223372036854775808 -41096 0 LMT}.. {-2177411704 -39600 0 -11}.. {1325242800 46800 0 +13}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5636
                                                                                                                                                                                                                                                    Entropy (8bit):3.637086785452708
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:9QdCQvGPccyGqjXKZ2luR7oVqqJZozv88s2:Wd9vGPfyGi6Z2opCs
                                                                                                                                                                                                                                                    MD5:D2A17937A99B50B3BCD50F8C10520B56
                                                                                                                                                                                                                                                    SHA1:A27681C6EC2B4625262359E5ADFEA09CAB58FAFC
                                                                                                                                                                                                                                                    SHA-256:A29FAAEE67BC07F5DF858DAC070F03E45E29B67A5F9DE6DD992E79A9601979B7
                                                                                                                                                                                                                                                    SHA-512:A16F96B17E7221A9C60EF506D7ABFE806304AAAB8C64A69E340E9960BEB64C7334931CD6FBBA5F22A1A3BFFE55690BDF04E60852E516CB3048EE34AC3EAB16CC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Fiji) {.. {-9223372036854775808 42944 0 LMT}.. {-1709985344 43200 0 +12}.. {909842400 46800 1 +12}.. {920124000 43200 0 +12}.. {941896800 46800 1 +12}.. {951573600 43200 0 +12}.. {1259416800 46800 1 +12}.. {1269698400 43200 0 +12}.. {1287842400 46800 1 +12}.. {1299333600 43200 0 +12}.. {1319292000 46800 1 +12}.. {1327154400 43200 0 +12}.. {1350741600 46800 1 +12}.. {1358604000 43200 0 +12}.. {1382796000 46800 1 +12}.. {1390050000 43200 0 +12}.. {1414850400 46800 1 +12}.. {1421503200 43200 0 +12}.. {1446300000 46800 1 +12}.. {1452952800 43200 0 +12}.. {1478354400 46800 1 +12}.. {1484402400 43200 0 +12}.. {1509804000 46800 1 +12}.. {1515852000 43200 0 +12}.. {1541253600 46800 1 +12}.. {1547301600 43200 0 +12}.. {1573308000 46800 1 +12}.. {1578751200 43200 0 +12}.. {1608386400 46800 1 +12}.. {1610805600 43200 0 +12}.. {1668261600 4
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                                                                                                    Entropy (8bit):5.018668544746349
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/nUDH4QwyFPMXGm2OHwodGeoHvmcpXrWXVN0UIoAov:SlSWB9eg/BCPDm2OHwxeoHvmgSX0YAov
                                                                                                                                                                                                                                                    MD5:C1547FDC362DA1162FE7B53BC16AEA87
                                                                                                                                                                                                                                                    SHA1:3249423B61C42E6CE54A77BACA0A8FDFD2594CF9
                                                                                                                                                                                                                                                    SHA-256:B2ACF1461318A0B21653B6F21DE5E54651A417A469AAD0DBF8099626040BEB51
                                                                                                                                                                                                                                                    SHA-512:76D0F4489CCB32A8CDCA5151E086E93A0199C6FF5066DD73F873F103F7592BFE4A3765BC862246817C2F0CA7F33B02EF40E5A3C9CF461A07D9AF03F623FC08FB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Funafuti) {.. {-9223372036854775808 43012 0 LMT}.. {-2177495812 43200 0 +12}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):247
                                                                                                                                                                                                                                                    Entropy (8bit):4.687336389955113
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/fEGDm2OHvQYeoHTie7KVQRncRvinrN5/uFifriX:MB86fhmdH0CTV7OcdrN5/uFiGX
                                                                                                                                                                                                                                                    MD5:0557D164DCD8DF5D99F7AF5A2AB1AD4F
                                                                                                                                                                                                                                                    SHA1:68AFD04303E5F541480425405D82E1827F78A8DF
                                                                                                                                                                                                                                                    SHA-256:192545659F971084ADC8489A2B96A6439FF391599DC962AA13375ACCFB3C09D9
                                                                                                                                                                                                                                                    SHA-512:1DA004E51F8E7A712EDE920CBB62E81F9F55450FB52B62F78F1CD4F8F4E342B4DAB2C28AA5161E8B24942A7A5BD55F978AFDA1C5E1949241E71D738079DEF9B8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Galapagos) {.. {-9223372036854775808 -21504 0 LMT}.. {-1230746496 -18000 0 -05}.. {504939600 -21600 0 -06}.. {722930400 -18000 1 -06}.. {728888400 -21600 0 -06}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):155
                                                                                                                                                                                                                                                    Entropy (8bit):4.976931060677737
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5hBYfMXGm2OHKToxYoHsdNfis:SlSWB9eg/DDm2OHPxYoH4qs
                                                                                                                                                                                                                                                    MD5:45330CE0FA604304C6ACF8EF8CAF51EC
                                                                                                                                                                                                                                                    SHA1:20EEF9646996C2EC9B2641EBCCBE4766BF38B17B
                                                                                                                                                                                                                                                    SHA-256:190E02A0C00D165FA45C73AEF9C0D6C82B1720E7406E5610DD860AED10A021A5
                                                                                                                                                                                                                                                    SHA-512:51C7931B503405DA0B4078F6BE411895DD00E86AC7C5BE475030664D5302AD614293541DEE7FFC3D86A9DDB1BDA32BCAA746CF1D207DB063FBA2F9E9BE12836C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Gambier) {.. {-9223372036854775808 -32388 0 LMT}.. {-1806678012 -32400 0 -09}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):157
                                                                                                                                                                                                                                                    Entropy (8bit):4.9796189407775255
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5RyJTLJ5FNMXGm2OHddHvpoxYoHsdMWdHPVtyn:SlSWB9eg/LJHjXDm2OHdFGxYoHgHPLy
                                                                                                                                                                                                                                                    MD5:DF09960360D8CEDCA2A4DC19A177C4A6
                                                                                                                                                                                                                                                    SHA1:9F73F271B8C85B25FE6392B8BF7465C92EFFE621
                                                                                                                                                                                                                                                    SHA-256:161762334DFF48B1D58824911E1FF4171386EA18234DD3DD5B0798515593086A
                                                                                                                                                                                                                                                    SHA-512:1BE9E0F90DA529C99E317F399BFDB913A076651CF8801A1849247B26A350A76D8B5807AB139F3DBB97790DDFC332BDBEB57B364BF67FA2BB440AFEDC4130A648
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guadalcanal) {.. {-9223372036854775808 38388 0 LMT}.. {-1806748788 39600 0 +11}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):733
                                                                                                                                                                                                                                                    Entropy (8bit):4.244282318063802
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB862mdHanCTCtBCv1yWQkHHLTaWJ+x+87W0x+8+yWSi+JW7+sWU0dwaW1j+FaW2:FeaC2twvY3knLGs+I87p+8d9i+J7s70c
                                                                                                                                                                                                                                                    MD5:BA319E451BE323C852A8ABFC299DDA28
                                                                                                                                                                                                                                                    SHA1:FC9314C162FF1FE1ED5E2C5DF962A55D4D6D8115
                                                                                                                                                                                                                                                    SHA-256:42CB69ABC83415F63CA7D2A3E5314A41817AEE3206ECCC7172C50A74B1597DB0
                                                                                                                                                                                                                                                    SHA-512:3BF733B9ED2A57B01BE173A8421B2D5A45888A230461EA0BD8C5B4AC7DC010BB527346731196141C70AFECDF88DD47AFE48636243DFC395D88E58231BEDF7D2A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guam) {.. {-9223372036854775808 -51660 0 LMT}.. {-3944626740 34740 0 LMT}.. {-2177487540 36000 0 GST}.. {-885549600 32400 0 +09}.. {-802256400 36000 0 GST}.. {-331891200 39600 1 GDT}.. {-281610000 36000 0 GST}.. {-73728000 39600 1 GDT}.. {-29415540 36000 0 GST}.. {-16704000 39600 1 GDT}.. {-10659600 36000 0 GST}.. {9907200 39600 1 GDT}.. {21394800 36000 0 GST}.. {41356800 39600 1 GDT}.. {52844400 36000 0 GST}.. {124819200 39600 1 GDT}.. {130863600 36000 0 GST}.. {201888000 39600 1 GDT}.. {209487660 36000 0 GST}.. {230659200 39600 1 GDT}.. {241542000 36000 0 GST}.. {977493600 36000 0 ChST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):344
                                                                                                                                                                                                                                                    Entropy (8bit):4.640604617840767
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/PeDDm2OHsVVoHvBrai3UNFv+rUXaWFvAHovj/0nvCv7p+v:MB86WXmdH0VCvBz0GOTA0/0y74v
                                                                                                                                                                                                                                                    MD5:F3F0E64655FAA79E40860765EEBB5B77
                                                                                                                                                                                                                                                    SHA1:7F6C2FC100AEABC26B7205AB53C1E016B12E4D60
                                                                                                                                                                                                                                                    SHA-256:69319015799D32D3CF7C0A3E9991B4B1F3E0C5D1B4FBF400517350CCA9D2C3B7
                                                                                                                                                                                                                                                    SHA-512:7C9238BCCB13B90D4DC9B5E776C421A42C25D21B4E026406F57FA1E70983E8F6BF1CE927AB9D0D6261C5C1802A8B810399F506915262F82F487417CFD704B2F1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Honolulu) {.. {-9223372036854775808 -37886 0 LMT}.. {-2334101314 -37800 0 HST}.. {-1157283000 -34200 1 HDT}.. {-1155436200 -34200 0 HST}.. {-880201800 -34200 1 HWT}.. {-769395600 -34200 1 HPT}.. {-765376200 -37800 0 HST}.. {-712150200 -36000 0 HST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):193
                                                                                                                                                                                                                                                    Entropy (8bit):4.844454917943834
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3yc6e8SHAIgOb6eKAN/NWyVheo:MByMdniinbtNWzo
                                                                                                                                                                                                                                                    MD5:4244078A03C2493009EF2F6BDA2F326F
                                                                                                                                                                                                                                                    SHA1:AC2FF3E91A8831A479B33DF32A0118BC2EB255D0
                                                                                                                                                                                                                                                    SHA-256:6E52B361AC8A6A578C709F6D58AA7535F06C0CB1707081C2D5A63FA8545D955C
                                                                                                                                                                                                                                                    SHA-512:398B32E0FAF80E40DF3ACD203DF380D61DC39322F0BA0388A18281BC26973945F45683A104B9A785BB9DF5E514322F6994F934289E4B56B7982F94D4528D4272
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:Pacific/Johnston) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):208
                                                                                                                                                                                                                                                    Entropy (8bit):4.669308556946547
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/KyXDm2OHEMmzQwXy29BVyv7y/fTVVFty:MB86KyTmdHEZzQUBVyDy/fZvty
                                                                                                                                                                                                                                                    MD5:544A0A83241333805192A6F03888E359
                                                                                                                                                                                                                                                    SHA1:99D2BE79D57B44BD538386F9E7551C9E1874D7E3
                                                                                                                                                                                                                                                    SHA-256:0B1345555EC2B4738CC4DEBFE496C287966F238386263032FF1E27912CCBFBA6
                                                                                                                                                                                                                                                    SHA-512:61C91265632D01FBB7F4C739368756C428258FA6C141E49E88B6C78ABEA6150A74B8DFCF14C5AADDA03C1EA6F04D122734654495C26B8614561786B1C5C7EF10
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kanton) {.. {-9223372036854775808 0 0 -00}.. {-1020470400 -43200 0 -12}.. {307627200 -39600 0 -11}.. {788871600 46800 0 +13}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):219
                                                                                                                                                                                                                                                    Entropy (8bit):4.739672105601744
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/iSDm2OHjkeoHvmLVFFz4YWXfSzvjNv:MB86iGmdHpCvU4VfSbxv
                                                                                                                                                                                                                                                    MD5:1B695BBB9C50F6AFC05F67DE30374160
                                                                                                                                                                                                                                                    SHA1:08AD8BBB6C99EB36FC3E462DB41C6896F52F150C
                                                                                                                                                                                                                                                    SHA-256:4F7235B956A5A01676BE05275E086D5157EBC24FD91022E87817020669F915F7
                                                                                                                                                                                                                                                    SHA-512:DC35CB1C2E5E035A82F91D1B1F4B48D7B112D9B7A1A7DB9C4A4C42C4D58002E1ECD9D24B2EA5B624DBB526ADDF9A8AB37D4315843207C34C16B2EFE33A254752
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kiritimati) {.. {-9223372036854775808 -37760 0 LMT}.. {-2177415040 -38400 0 -1040}.. {307622400 -36000 0 -10}.. {788868000 50400 0 +14}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):394
                                                                                                                                                                                                                                                    Entropy (8bit):4.441317927120857
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB869nmdHlCTvrvCvKcHwzHHI/HKOjHHwZaLYkcy:2ecrrqvGznISknwZaLxcy
                                                                                                                                                                                                                                                    MD5:B489D7BDE8EB805B2A24726A6FB0C441
                                                                                                                                                                                                                                                    SHA1:7997A33AA56857EC52B1198DBEF4CE1DB50D69FD
                                                                                                                                                                                                                                                    SHA-256:B528E5E712E5F878603183E7CCFF55E5DB97CB47D7628BCB635342796317B899
                                                                                                                                                                                                                                                    SHA-512:4898AC2747FB8620BE29933CC7AA344AF1A3B7777D1AFF08BB4C6CE6E7AF205581937CCB488F3CB39CC8CA7FB42EDC8E1CAD8BADC9FCA40E3CAD23271CD66FCB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kosrae) {.. {-9223372036854775808 -47284 0 LMT}.. {-3944631116 39116 0 LMT}.. {-2177491916 39600 0 +11}.. {-1743678000 32400 0 +09}.. {-1606813200 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-770634000 39600 0 +11}.. {-7988400 43200 0 +12}.. {915105600 39600 0 +11}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):304
                                                                                                                                                                                                                                                    Entropy (8bit):4.5947337310364835
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/yEyDm2OH4T2eoHvmfKnOjvScHrkL/Xy2185k0YAov:MB86XmmdHWCv6KOjHHgLN8tby
                                                                                                                                                                                                                                                    MD5:7D1FC9913941693ACBD6A3CCB2F34555
                                                                                                                                                                                                                                                    SHA1:D07C8AAED1DF9614BCA6EEF0F72FB98BE46CF5EF
                                                                                                                                                                                                                                                    SHA-256:38133BE70100D7DC244A680827879E6B240646C7C0B68F58652051E681A71985
                                                                                                                                                                                                                                                    SHA-512:419F0A1D1D71C8F84765C7B54271D7EFD6A81F428751523A214ABB24A8770DD5A7666F634A20AF97D5AAB8F21C0DEF23DCDE068CF4C1CCC7639ABC43864A9DBC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kwajalein) {.. {-9223372036854775808 40160 0 LMT}.. {-2177492960 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-817462800 39600 0 +11}.. {-7988400 -43200 0 -12}.. {745934400 43200 0 +12}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):333
                                                                                                                                                                                                                                                    Entropy (8bit):4.49621343701744
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/QpDm2OHyexYoHvmf/aHwzvScHoVv3HKnOjvScHr8e0LYX0YAov:MB86cmdHyuYCvMiHwzHHI/HKOjHHYe0I
                                                                                                                                                                                                                                                    MD5:CA7ED52987F13BA6A3043C324F72C3D0
                                                                                                                                                                                                                                                    SHA1:F5798473DB3A9AA588E5F0D772AD2145A90DE707
                                                                                                                                                                                                                                                    SHA-256:67EA1A2A84E0FA686C04EF327E7EEACCC15E21BED79A801E64BB57FE4184509A
                                                                                                                                                                                                                                                    SHA-512:4EA25564E1430615D0FE75319B3CFC88E3FB7BCE026B4C59842FC513CBE7BFF3AD39CC283ED88DD7292DFE8185ACECD5E1ED0D5997F27082F3F6B2D1317D86C3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Majuro) {.. {-9223372036854775808 41088 0 LMT}.. {-2177493888 39600 0 +11}.. {-1743678000 32400 0 +09}.. {-1606813200 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-818067600 39600 0 +11}.. {-7988400 43200 0 +12}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):159
                                                                                                                                                                                                                                                    Entropy (8bit):4.976348164850869
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/nUDHzrHeWNMXGm2OHOx5oHsdNpNFvvIVVFvYy:SlSWB9eg/cHeSDm2OHOnoH4/FvQVVFAy
                                                                                                                                                                                                                                                    MD5:80CB45F42BAB1AA72CD7C7BC394DF3F8
                                                                                                                                                                                                                                                    SHA1:8B5ED2BCCA1AEB41F22AFD14F46533959828B2BE
                                                                                                                                                                                                                                                    SHA-256:AE0B5055C6E57516F23749B13681205EAD376E682959716A457B1377AF8160BA
                                                                                                                                                                                                                                                    SHA-512:71562E340B7A96B91D04FCBCAF71B66EA725CA1BD1094343C4442F8F9A8C67A3BE378034849197407D21C3EE74E2C753B1FD3BAFF2378714B993AD9336236A0E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Marquesas) {.. {-9223372036854775808 -33480 0 LMT}.. {-1806676920 -34200 0 -0930}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):194
                                                                                                                                                                                                                                                    Entropy (8bit):4.81307101485774
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHz0HvUDHurKv:SlSWB9vsM3yciemHAIgObiecN/Zevn
                                                                                                                                                                                                                                                    MD5:13CE48F8FF74BFCEFCB8D217D6357E38
                                                                                                                                                                                                                                                    SHA1:296D31E3F868934C6EB34BF1BF4C23F3E1839294
                                                                                                                                                                                                                                                    SHA-256:F62C6A2DEC1E9EC78115D5F14E5B9DB7C86F788662D2E68F7E6714F4A05DC974
                                                                                                                                                                                                                                                    SHA-512:778813FC08EF803743F392000BECE73C1C079883DAFC26FAC0AF8FA3FA4AE1D94BA8F3CAA5E82DD4DB1A5F12AD49E123901908F5483E0E325952622AB4C4A26A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Midway) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):244
                                                                                                                                                                                                                                                    Entropy (8bit):4.702705620563736
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/JdDm2OHceoHx6sCH/ZdqvScH9cd0YAov:MB86J5mdH9CMhcHHauby
                                                                                                                                                                                                                                                    MD5:30A8285FCCE2E98889E53DF60B906C3D
                                                                                                                                                                                                                                                    SHA1:C7789CB11A2C8FE3861FF3C0A7A41F6CAFD87631
                                                                                                                                                                                                                                                    SHA-256:22C367F3219B5FC736260D9DBFEF5FCB767F1A6BDA991C9352F790A3D1FFE884
                                                                                                                                                                                                                                                    SHA-512:02DA82680588839B06F820979AECC78B7FBEAB9D6D49176B513B80F1C8BA2D55FB3674B19EFDD574EE6FC01539EF7C3081A4B34D14A54DACF367D816B62E5843
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Nauru) {.. {-9223372036854775808 40060 0 LMT}.. {-1545131260 41400 0 +1130}.. {-862918200 32400 0 +09}.. {-767350800 41400 0 +1130}.. {287418600 43200 0 +12}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):4.846897598147338
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/nUDHwMQA3WNMXGm2OH0SNoHoRWVGXyOyovFaSUGFAZvBByV:SlSWB9eg/Jm3SDm2OHJoHFGXCodZUGFd
                                                                                                                                                                                                                                                    MD5:6E8EC957423917AE7A7EF503661C1A77
                                                                                                                                                                                                                                                    SHA1:B4FA3C3E3F96C28B7DB87BFD441D2EE99CC81B6F
                                                                                                                                                                                                                                                    SHA-256:869CCA656BE88E4E7481C75737C3656BAB6924AD1751505815AC719C59269842
                                                                                                                                                                                                                                                    SHA-512:9047ABE673259699C7A548BC7B5636DD646DD382C751B796522F65404162AB1B0BB022FD274653921E5B23C847EE248AEF6749E15ED2CFC1DCE35BBA294D8251
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Niue) {.. {-9223372036854775808 -40780 0 LMT}.. {-543069620 -40800 0 -1120}.. {-173623200 -39600 0 -11}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5139
                                                                                                                                                                                                                                                    Entropy (8bit):3.65794255179185
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:K/yg8hZbeS07HbbYTqge+gDrWnAxhejtB0e+Pwn1UVimqNQrKvyXrStkCDv:K/y7hNeS07sq0Erk10lINQrKvyXrwv
                                                                                                                                                                                                                                                    MD5:E19700A894AA64715D14F501D8D2FA98
                                                                                                                                                                                                                                                    SHA1:57CFC96E2EBB985720DB290F59181860AF2AC1AA
                                                                                                                                                                                                                                                    SHA-256:5D16C3EF1DB996C1B8E33AD884C33946F77DA872F35F41EC3BD5B288F43CC9AF
                                                                                                                                                                                                                                                    SHA-512:E11EAF2A7B217CDBEECB57635184F04171F0DB088FCC4702AA8D40A3A5453904592F5869849913E2EB02DC5941C84203A76D270E8930B0B691A3B9C39B78BF30
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Norfolk) {.. {-9223372036854775808 40312 0 LMT}.. {-2177493112 40320 0 +1112}.. {-599656320 41400 0 +1130}.. {152029800 45000 1 +1230}.. {162916200 41400 0 +1130}.. {1443882600 39600 0 +11}.. {1561899600 39600 0 +12}.. {1570287600 43200 1 +12}.. {1586012400 39600 0 +12}.. {1601737200 43200 1 +12}.. {1617462000 39600 0 +12}.. {1633186800 43200 1 +12}.. {1648911600 39600 0 +12}.. {1664636400 43200 1 +12}.. {1680361200 39600 0 +12}.. {1696086000 43200 1 +12}.. {1712415600 39600 0 +12}.. {1728140400 43200 1 +12}.. {1743865200 39600 0 +12}.. {1759590000 43200 1 +12}.. {1775314800 39600 0 +12}.. {1791039600 43200 1 +12}.. {1806764400 39600 0 +12}.. {1822489200 43200 1 +12}.. {1838214000 39600 0 +12}.. {1853938800 43200 1 +12}.. {1869663600 39600 0 +12}.. {1885993200 43200 1 +12}.. {1901718000 39600 0 +12}.. {1917442800 43200 1 +12}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):326
                                                                                                                                                                                                                                                    Entropy (8bit):4.531117764974758
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/JcSDm2OHTYoHgnX2czO/FxgV62JFy:MB86JcGmdHTYCgX2czUjgM2ny
                                                                                                                                                                                                                                                    MD5:2F1E92A11DF44C72DC305C13111DEA35
                                                                                                                                                                                                                                                    SHA1:847F551C3D6C75CD2D0D6D87FCF3294CA8DD90B2
                                                                                                                                                                                                                                                    SHA-256:238683C027D2319C33D975A837E9FC9D24DD53B1A67108EDBF7ABDF0DB050881
                                                                                                                                                                                                                                                    SHA-512:E35D8C71AFDBB9A7507E873925001AEDE3734B1D235F509D19952E85279CBCC233A73412EA1F79CB534A45D36FEAA8AFDA98D9964DC93C7892B318F4AFC9A076
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Noumea) {.. {-9223372036854775808 39948 0 LMT}.. {-1829387148 39600 0 +11}.. {250002000 43200 1 +11}.. {257342400 39600 0 +11}.. {281451600 43200 1 +11}.. {288878400 39600 0 +11}.. {849366000 43200 1 +11}.. {857228400 39600 0 +11}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):188
                                                                                                                                                                                                                                                    Entropy (8bit):4.985607855830399
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/nUDHurKeTFfXMXGm2OH2ivkeoHvUPi1TsYoHsdfWTVvvVFv:SlSWB9eg/XecDm2OH23eoHvWieYoHiWB
                                                                                                                                                                                                                                                    MD5:E86D90DAA694B0EAC42F8C01346BC95B
                                                                                                                                                                                                                                                    SHA1:CD29DEFC291C939296E86DC7EF5D0654D85285E8
                                                                                                                                                                                                                                                    SHA-256:CCA96640AB3BC707224FA86D9AF66F9D53A204A97B370B2785BA8208688BF8B6
                                                                                                                                                                                                                                                    SHA-512:937BA420061E3781F831779B458E914A0FC465C4B41796F8B7CB1E548822F5777A6450FC6002AB13EBC5C9F54E374D3ED731D05B2B302B95359BE34094E5062B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pago_Pago) {.. {-9223372036854775808 45432 0 LMT}.. {-2445424632 -40968 0 LMT}.. {-1861879032 -39600 0 SST}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                                                    Entropy (8bit):4.919381181565273
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/nUDHugEZF3fMXGm2OHKvkeoHucRbgnJnoHvmdQ4+vScFAy:SlSWB9eg/Xg2PDm2OHK8eoHTWJnoHvmi
                                                                                                                                                                                                                                                    MD5:2E6C7EC61C7E29A147475C223B163F6B
                                                                                                                                                                                                                                                    SHA1:3A98D3441335224E7EBC0648990BCA1DE3BDF5C6
                                                                                                                                                                                                                                                    SHA-256:97DE6C2C717BFEAD00F83B5D39D654C32CEE580226F5F084484EBAD57BBCE7FF
                                                                                                                                                                                                                                                    SHA-512:5868C43966DDEBA8EC4BBBB29CDFDDFF0C7B01FD4D579FF655F3363029059F969B39C9221190672B6A2F7938583594AA0B103FC2A7ED573E2BC1C3A1623DE8DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Palau) {.. {-9223372036854775808 -54124 0 LMT}.. {-3944624276 32276 0 LMT}.. {-2177485076 32400 0 +09}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):188
                                                                                                                                                                                                                                                    Entropy (8bit):4.809907977056877
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuQTWLMbNMXGm2OHUVFvoHvmXUlgloWkcyf/vGpn:SlSWB9eg/XQyLMJDm2OHUVVoHvmXUKm2
                                                                                                                                                                                                                                                    MD5:3F4987676F9C461895EDF9985AD22E06
                                                                                                                                                                                                                                                    SHA1:A96E470209010B837EF5BB3AC93BAE74BF2CCF64
                                                                                                                                                                                                                                                    SHA-256:5D363729A986E24C79F4B817CC88D2B22ACCCE3ADD20138D51C4422C4297AD6F
                                                                                                                                                                                                                                                    SHA-512:988FB98EFD3F57F5D66A932CC6B9D0387E9B0951FC590E08DAF19ACF5E4F39BC1B25265F16E14930BCF394902F5F0EF507E0E91C98902DFB10FA16D716091AB0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pitcairn) {.. {-9223372036854775808 -31220 0 LMT}.. {-2177421580 -30600 0 -0830}.. {893665800 -28800 0 -08}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):338
                                                                                                                                                                                                                                                    Entropy (8bit):4.55704384204571
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9eg/XyiDm2OHANgYoHT6WKNoHvmScHwzvScHoVv3HKnOjvScHb0Zzy:MB86C2mdH1YCT61NCvfcHwzHHI/HKOjX
                                                                                                                                                                                                                                                    MD5:497B7BE4CE7A51C19CE7D4DDC3109281
                                                                                                                                                                                                                                                    SHA1:5ED794E3B95A99CF1B9520174A15396A3A8ADF28
                                                                                                                                                                                                                                                    SHA-256:88D62B644BB96A9318427B4CA56DB37C8217DA449328C801ED77007BE9420F9C
                                                                                                                                                                                                                                                    SHA-512:2E0898F7135E1634298BD5DE73F129433F9DA47E6F08E5A58D83A4DF4F6FC0F54B6FC2660B0EE4C13561A925841B160B893D4A21A0622125D2E3DC66883C5080
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pohnpei) {.. {-9223372036854775808 -48428 0 LMT}.. {-3944629972 37972 0 LMT}.. {-2177490772 39600 0 +11}.. {-1743678000 32400 0 +09}.. {-1606813200 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-770634000 39600 0 +11}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):188
                                                                                                                                                                                                                                                    Entropy (8bit):4.786230343954939
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGuySeyXHAIgObTuyoAFARL/nUDHu3HppUDHuyB:SlSWB9vsM3yciySeSHAIgObiyJAN/X3y
                                                                                                                                                                                                                                                    MD5:D32F290A7020C13D7A130A0548112B02
                                                                                                                                                                                                                                                    SHA1:314877B3C316D7BD9962DE18A9D57A59556E0D95
                                                                                                                                                                                                                                                    SHA-256:EDC43EF78691A1B22D111BC4390EA442B893E61771A6FD76BDAE1D46C5904C0C
                                                                                                                                                                                                                                                    SHA-512:9054C22EA382CACE946FE08F0118E2A4120DE4FF1F3FA908869E4BFA20D2DF8AED0DD5F169871BD09743563639F6E24C7DB8BBFB3A7268DE15DB7CCAFE622192
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pohnpei)]} {.. LoadTimeZoneFile Pacific/Pohnpei..}..set TZData(:Pacific/Ponape) $TZData(:Pacific/Pohnpei)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                    Entropy (8bit):4.945354510868153
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuwKXI3SMXGm2OHwdvoHvZUeQTnoo3v/vnqMVVMUMy:SlSWB9eg/X/43SDm2OHwdvoHvZZQTnoQ
                                                                                                                                                                                                                                                    MD5:2CFB7C2A3D26D7AF0F6AE32ADD81C364
                                                                                                                                                                                                                                                    SHA1:80C96E50D23A9A9531E4EE33744CF445C054B901
                                                                                                                                                                                                                                                    SHA-256:124C137B091D9D54D5E0579131485428FAAE040ACC978D20D6A8C8E4DE9889AA
                                                                                                                                                                                                                                                    SHA-512:A215FF5A69BD3E786BD3F8C952C8593396402EFA85005F5342093028617A6862EAE8BFD7B6D5737F90D90897AB62CF785544A4157A222AE4D0F70797FFBEC2CB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Port_Moresby) {.. {-9223372036854775808 35320 0 LMT}.. {-2840176120 35312 0 PMMT}.. {-2366790512 36000 0 +10}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):969
                                                                                                                                                                                                                                                    Entropy (8bit):3.943959457262612
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB86VrjmdHI5Cvn9HCFkN00hjNFq++UE+q0hwA+A7VxVnDEFn:IeZv8w0MNFq+xE+uAtx1c
                                                                                                                                                                                                                                                    MD5:64AD3A103F4D145C48484BF8FACF41C2
                                                                                                                                                                                                                                                    SHA1:40C00CFA56C87E506C254A93A164D7227DFF3BD5
                                                                                                                                                                                                                                                    SHA-256:5AB006A686E564E30C94884FF8A9D728AEC74681DA8772E9722B6FE203630B5D
                                                                                                                                                                                                                                                    SHA-512:D1088C3B673B5456A8706B69BE4D7AB18615EE53A82BF4ABE76E86700837E6BAD0BD79C13EDA9B04776B08A95B835BA755AA565F86E45BFE507E8783896C1EE2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Rarotonga) {.. {-9223372036854775808 48056 0 LMT}.. {-2209555256 -38344 0 LMT}.. {-543072056 -37800 0 -1030}.. {279714600 -34200 0 -10}.. {289387800 -36000 0 -10}.. {309952800 -34200 1 -10}.. {320837400 -36000 0 -10}.. {341402400 -34200 1 -10}.. {352287000 -36000 0 -10}.. {372852000 -34200 1 -10}.. {384341400 -36000 0 -10}.. {404906400 -34200 1 -10}.. {415791000 -36000 0 -10}.. {436356000 -34200 1 -10}.. {447240600 -36000 0 -10}.. {467805600 -34200 1 -10}.. {478690200 -36000 0 -10}.. {499255200 -34200 1 -10}.. {510139800 -36000 0 -10}.. {530704800 -34200 1 -10}.. {541589400 -36000 0 -10}.. {562154400 -34200 1 -10}.. {573643800 -36000 0 -10}.. {594208800 -34200 1 -10}.. {605093400 -36000 0 -10}.. {625658400 -34200 1 -10}.. {636543000 -36000 0 -10}.. {657108000 -34200 1 -10}.. {667992600 -36000 0 -10}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):179
                                                                                                                                                                                                                                                    Entropy (8bit):4.854594370903023
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG5RFeyXHAIgObT5RV5RL/nUDHtluKpUDH5Rgn:SlSWB9vsM3ycdeSHAIgOb7N/vKbn
                                                                                                                                                                                                                                                    MD5:EFC985F07B24BEDA22993C9D0EA7E022
                                                                                                                                                                                                                                                    SHA1:6D05D12925621F1D05999A5DCC81B8C6F4D18945
                                                                                                                                                                                                                                                    SHA-256:4F6A1C20A11E186012466091CD4B3C09D89D35E7560F93874DEC2D7F99365589
                                                                                                                                                                                                                                                    SHA-512:5FB4D8784D2EB8AEF660D6CBC7C403561EE5874BEC0439762F3688C64830B52B1F557B467CA65B64B1210E82F385E134BF676F3CA443FB480702A2C90B3C3757
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guam)]} {.. LoadTimeZoneFile Pacific/Guam..}..set TZData(:Pacific/Saipan) $TZData(:Pacific/Guam)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):193
                                                                                                                                                                                                                                                    Entropy (8bit):4.78073436515702
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHthA5nUDHurK:SlSWB9vsM3yciemHAIgObiecN/NXevn
                                                                                                                                                                                                                                                    MD5:8E335F5D0A2082BB673E7FEB56167A89
                                                                                                                                                                                                                                                    SHA1:EF37235922D4477AC9B3D9576888CDE41E700741
                                                                                                                                                                                                                                                    SHA-256:98D06302EFC18FAD7751F7E5A059FE4ABAFBC361FDC365FE1EB576209D92C658
                                                                                                                                                                                                                                                    SHA-512:2572D99EE8BAF264B8A2EF3D7647D33A387EE83E036F9E7BDB21F64C2FCB43317AF9C899C8CDD822A2A5A207EF17504E71B217370473ED95AE925BBA2CFA90F9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                                                                                                    Entropy (8bit):4.946903999617555
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqhFPMXGm2OHl/oeoHsdNqRU7vV:SlSWB9eg/TTPDm2OHloeoH4qRW9
                                                                                                                                                                                                                                                    MD5:341B0F535043051A91A21297BFA39DC0
                                                                                                                                                                                                                                                    SHA1:6AD9177FC237503E6D36DE5408790A68D5D36E2C
                                                                                                                                                                                                                                                    SHA-256:440A87DDB4F304DCBEAED1B0DE8F6058840E597918B688E0782F584DA03B1BBC
                                                                                                                                                                                                                                                    SHA-512:D97D399A0F1B4347F8AE5F15E43A8787697339AB0EFB4E1106C790528FFC529ADC5B44B231D95449D39DB464D84A5DDF7B61E7D190E3E2B0091D1EC204B530A2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tahiti) {.. {-9223372036854775808 -35896 0 LMT}.. {-1806674504 -36000 0 -10}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):152
                                                                                                                                                                                                                                                    Entropy (8bit):4.969953728206455
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqQ3fMXGm2OHyyFpoeoHvmciRrWFN0UIoAov:SlSWB9eg/T+Dm2OHyyFGeoHvmbu0YAov
                                                                                                                                                                                                                                                    MD5:AA67FBBB6A02F5B30486C54E3A5C11D7
                                                                                                                                                                                                                                                    SHA1:C64FD3654A47A0ECDD681B8A4D9B621AC6D97DBE
                                                                                                                                                                                                                                                    SHA-256:91AA5DA8D5D1E72B1F561D0AEAB4B07E02EDD4EB95AE8C9F1C503C820460599F
                                                                                                                                                                                                                                                    SHA-512:FC170904098011C091622A263CA554CEE952D64888D3573EB324E0A262E1A0C0885C059429F0FFF9219FEB8F1B6B97EC34661DD8DD547124D0C6C0A1C8EE24B7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tarawa) {.. {-9223372036854775808 41524 0 LMT}.. {-2177494324 43200 0 +12}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):451
                                                                                                                                                                                                                                                    Entropy (8bit):4.343299747430587
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MB86PmdHmCdC/V7XZXw8Ut2rbUtGiAUtb4bUtqVy:iemn/VbKeOSy
                                                                                                                                                                                                                                                    MD5:87CFDA2399A8126117E5BFC018B06518
                                                                                                                                                                                                                                                    SHA1:6291611BCFB34293F9C20BA77170A13C1502C2ED
                                                                                                                                                                                                                                                    SHA-256:ECC9D2E7AD7B5E5D6599CF442941595C99C4D69E802A4DDB4DA321898CDDE91D
                                                                                                                                                                                                                                                    SHA-512:846FE07FEB82EC5F87FAE137D23074934246DBB7C7EE30F44F6C5373183B5FD2211B58E5CF1AB9A47938D282CA322FBDE80B58054FE6517CDC549992439F19A8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tongatapu) {.. {-9223372036854775808 44352 0 LMT}.. {-767189952 44400 0 +1220}.. {-284041200 46800 0 +13}.. {915102000 46800 0 +13}.. {939214800 50400 1 +13}.. {953384400 46800 0 +13}.. {973342800 50400 1 +13}.. {980596800 46800 0 +13}.. {1004792400 50400 1 +13}.. {1012046400 46800 0 +13}.. {1478350800 50400 1 +13}.. {1484398800 46800 0 +13}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                    Entropy (8bit):4.913386161054243
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG9CoveyXHAIgObT9CuYFARL/nUDHqAOsvUDH9Coy:SlSWB9vsM3yckGeSHAIgObkXFAN/TAO2
                                                                                                                                                                                                                                                    MD5:643A77CAA5D7E031418C150A2D114BC4
                                                                                                                                                                                                                                                    SHA1:BE00B59D7AEB6AAB871D87A1C6243233833C4539
                                                                                                                                                                                                                                                    SHA-256:BDD8C779AF9D671AD7F20832FFF8EB3B25C9989A619C23337743F112FF4C8764
                                                                                                                                                                                                                                                    SHA-512:1CC7BFC35FB4FFE9517F0E6C9CA52E4FC71BFBA9E85F77773E490BCB3EF5F0C041E3C24A08A9A39F749161AB6F4027F703A254CF6158C1AC31E9CFBDBAAA2A45
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Chuuk)]} {.. LoadTimeZoneFile Pacific/Chuuk..}..set TZData(:Pacific/Truk) $TZData(:Pacific/Chuuk)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):150
                                                                                                                                                                                                                                                    Entropy (8bit):4.981440234973766
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/nUDHpDFNMXGm2OH4VkxYoHvmcDVv0UIoAov:SlSWB9eg/8Dm2OHYkxYoHvmyv0YAov
                                                                                                                                                                                                                                                    MD5:11F5DFD4F782517FAEFBB7D7FEF3CED6
                                                                                                                                                                                                                                                    SHA1:B511E65FCB17E8910E347DE1C94B5BCF1A9A6081
                                                                                                                                                                                                                                                    SHA-256:2D18D9AB10C9D8947A88D486D0BC0B0523049A2ED2CA2FBDFA0577E40F189D13
                                                                                                                                                                                                                                                    SHA-512:0F72C4ACF54758B61ECC4584B86C0257178D0A82C98076C56B417DC4D0CB6743FD1D47E5DBC5EE9635E8297704C86F6841DB4704706C96F89F47D0CE55883230
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Wake) {.. {-9223372036854775808 39988 0 LMT}.. {-2177492788 43200 0 +12}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):152
                                                                                                                                                                                                                                                    Entropy (8bit):4.977211872736631
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QF08x/nUDHpEYdNMXGm2OH3UPoHvmcCRQH0UIoAov:SlSWB9eg/tiDm2OHkPoHvmiH0YAov
                                                                                                                                                                                                                                                    MD5:DA5CFD5BFC06355B732CAFB11B2BBBCA
                                                                                                                                                                                                                                                    SHA1:5AA3838C8799CE33D261331971E42494E2A88041
                                                                                                                                                                                                                                                    SHA-256:A3D83E6C504EAC75C4CD87B696F0DF2703D0A78DF27D8B1FAC161ACB07F2A9DE
                                                                                                                                                                                                                                                    SHA-512:95444BDD838DAF8C4B70BFE0345C7437DF5E1FA8BF3C8E4AD43C3F9887B2B4A1885E8EDDBE5EF7306BEBFBF597A662603001A5EF4144F204A6EDAB9A5D671EC0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Wallis) {.. {-9223372036854775808 44120 0 LMT}.. {-2177496920 43200 0 +12}..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):179
                                                                                                                                                                                                                                                    Entropy (8bit):4.935135597072032
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG9CoveyXHAIgObT9CuYFARL/nUDHnHPUDH9Coy:SlSWB9vsM3yckGeSHAIgObkXFAN/eBl
                                                                                                                                                                                                                                                    MD5:BF20184F9BBBE1E43490F93E97DA202D
                                                                                                                                                                                                                                                    SHA1:D44B0A82DCE2131BDB52BFE70B8B59F412551B52
                                                                                                                                                                                                                                                    SHA-256:E348A2D02966CF9599B5F6F1F5B6C3412113DEF548BD322F0C22376106E12D92
                                                                                                                                                                                                                                                    SHA-512:C1BA813BB3F8628866C1042669051C2763FD2B13CA724CB91F0BEC0CF97D77FFF353157036C789D3589238D7FC013FB61248356CFB8D14C54D9EE525AF2D1331
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Chuuk)]} {.. LoadTimeZoneFile Pacific/Chuuk..}..set TZData(:Pacific/Yap) $TZData(:Pacific/Chuuk)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):174
                                                                                                                                                                                                                                                    Entropy (8bit):4.940195299412468
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVqEGIV5XHAIgoqpEGYvWARL/nSi67x/yQa0EGIy:SlSWB9vsM3ymc4HAIgocVAN/27x6qF
                                                                                                                                                                                                                                                    MD5:E6AA2F6A05B57AA9B4AEF8E98552EEB2
                                                                                                                                                                                                                                                    SHA1:22470C204152702D8826CA52299E942F572C85ED
                                                                                                                                                                                                                                                    SHA-256:C27E1179B55BF0C7DB6F1C334C0C20C4AFA4DBB84DB6F46244B118F7EAB9C76E
                                                                                                                                                                                                                                                    SHA-512:B28A264907C32F848D356FB0F5776C2CE819DCB6BC08A5E2DCD4FA455EE1616966E816748079C7A55485BABFFB292D567E6F958168F945889E33A267B0E7EDA9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Warsaw)]} {.. LoadTimeZoneFile Europe/Warsaw..}..set TZData(:Poland) $TZData(:Europe/Warsaw)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):176
                                                                                                                                                                                                                                                    Entropy (8bit):4.9353841548970205
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxMvLS3vXHAIgoqyMvLL6RL/nM24h8QavMvLBn:SlSWB9vsM3ymvMv2PHAIgovMvH6N/e8i
                                                                                                                                                                                                                                                    MD5:7D7BD6E40D3ADCA04754255D69B5CC9D
                                                                                                                                                                                                                                                    SHA1:EE32167B450DE7B0F1A15199795AEF9524BE623B
                                                                                                                                                                                                                                                    SHA-256:EFD666F3062D52C5D0B4F83B1A206E6840C1EAEC356CD77A0A71C7EDFA78C964
                                                                                                                                                                                                                                                    SHA-512:6056AAF078316A89079D19555F0BAEFB4C1CDBAA5426A8BEE76E0BFA5C69A5DAAFD199DEF978ABD67287AE1B80F754B7845EAFD5CC0995FE10E44D1F34D5435C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Lisbon)]} {.. LoadTimeZoneFile Europe/Lisbon..}..set TZData(:Portugal) $TZData(:Europe/Lisbon)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                                                                                    Entropy (8bit):4.795776391333205
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qMveyXHAIgNqBLFARL/lOr4WFKfMy:SlSWB9vsM3yKMveSHAIgcBJAN/S4wKfB
                                                                                                                                                                                                                                                    MD5:C5AE3A1DAD32C870651C74E367F604CF
                                                                                                                                                                                                                                                    SHA1:9FF81383C43D98441841E182BC783381EF565204
                                                                                                                                                                                                                                                    SHA-256:9AEC39777013B23D63D0509EBB2F01D57A2C1592264DBB19CE2C61C7D7DDD8DE
                                                                                                                                                                                                                                                    SHA-512:3A7217ED885011972262B71DB7F5D7E4C9C6E82B4BEEF0718BCB9452E49FDBDD5ED78564156577AB09150140B862E1944B4B739BCE0C50E63667050C35329503
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Taipei)]} {.. LoadTimeZoneFile Asia/Taipei..}..set TZData(:ROC) $TZData(:Asia/Taipei)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):162
                                                                                                                                                                                                                                                    Entropy (8bit):4.900717350092823
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ZQckovXHAIgNtvQMHRL/lmFeWFKKQ7:SlSWB9vsM3yJJHAIgbHN/pwKv
                                                                                                                                                                                                                                                    MD5:59E4C80F97FAFC92987B08BFA03B5EE5
                                                                                                                                                                                                                                                    SHA1:4F86FCE17A51C3789DEB887BE01A1A0E6EA3D2DE
                                                                                                                                                                                                                                                    SHA-256:63153B40225270ADB7CD248788CA9F18C6DEBAF222B3165BBAB633337592DF44
                                                                                                                                                                                                                                                    SHA-512:9FCC0F747096775D0FB8DD252A73E6F47C16BF2D7DB0C3FBDFD206EE57393276FB40F65C1441296AE2AC115CFEE11098474DF3FEF8EE1FABE139427A8991F052
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Seoul)]} {.. LoadTimeZoneFile Asia/Seoul..}..set TZData(:ROK) $TZData(:Asia/Seoul)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                    Entropy (8bit):4.85623787837429
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/kZ8O5h4WFKf1z:SlSWB9vsM3yUgHAIgWv6N/kth4wKf9
                                                                                                                                                                                                                                                    MD5:5EABBAAF3B29B5DFF9E54136F7ABC654
                                                                                                                                                                                                                                                    SHA1:44615F03264012D97512F9AB386413DD72BE1090
                                                                                                                                                                                                                                                    SHA-256:B9443FB17F0128DDB9F2DF657DC5D2DF176F64C61B0D02B272E5DFB108537678
                                                                                                                                                                                                                                                    SHA-512:B930D637A1E69E0847ADDEAB013B2C25BC27EBB9CDF20B9CDDFDAC111E9F26BB5EBC83194E845ACC3E1B9A08C386C94FCC4FDE32292EB558E3F7463832BB38B9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Singapore) $TZData(:Asia/Singapore)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):201
                                                                                                                                                                                                                                                    Entropy (8bit):4.996391010176349
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSNJB9vsM3y7p5oeSHAIgppON/kjx+90ppv:JByMYbpwt8+90b
                                                                                                                                                                                                                                                    MD5:1AC81E2C60D528A6C5BF2E6867146813
                                                                                                                                                                                                                                                    SHA1:73D2D24FE6D56CA34ABF11B9A95DC22F809C5158
                                                                                                                                                                                                                                                    SHA-256:978C4E5256057CE7374AD7929605090FC749B55558495BD0112FB0BB743FA9C2
                                                                                                                                                                                                                                                    SHA-512:DB2673FB54C1308BBEB298A186F9130FB9090CE33B958C82D62B9BD88EE39BAB9A1BE40645547BA4167FD475892A323CF8EBA16C97F6FDF5693F1BF7A313FE9A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:SystemV/AST4) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                    Entropy (8bit):4.9470542553730255
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/kRDwh4IAcGE2NEOyn:SlSNJB9vsM3y7UEOXHAIgpUEqA6N/k+H
                                                                                                                                                                                                                                                    MD5:2AB4B896957F26B114A990F69989F3FB
                                                                                                                                                                                                                                                    SHA1:8048C99F5EE02C021F311709B30EB28D650D884D
                                                                                                                                                                                                                                                    SHA-256:0114C111F5BCD838A28F2E16E01ECB79D8AFC8CBF639A672889ED0D692FC6CDC
                                                                                                                                                                                                                                                    SHA-512:353744359CD94B1E8184A8B83F762459C69D3AEEA43DA638C1F4CC34E01E9D86C2EBCF7F7BFD059CB23B64051510D1C4556A49D180F8A92DE8449139194DCDC9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:SystemV/AST4ADT) $TZData(:America/Halifax)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):186
                                                                                                                                                                                                                                                    Entropy (8bit):4.957831162100758
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/kR/eIAcGEsAzEpv:SlSNJB9vsM3y7hzi2HAIgphznN/kc90q
                                                                                                                                                                                                                                                    MD5:3EC0B09EAB848821D48849673B24401C
                                                                                                                                                                                                                                                    SHA1:41599CBA78E124A7DA9744D2B4EA8CDC10008E0B
                                                                                                                                                                                                                                                    SHA-256:30428B85B37898AD98B65BE5B6A8BD599331D9A1B49605FC6521464228E32F8F
                                                                                                                                                                                                                                                    SHA-512:9A3303B3338C01B281A40BB48B93C446ADB92BBDC45371667F09EDA92F9EE2AEC60CE8E98CE15C0112B823799C76AEF14895B15DC997DA506494D75BBE58D662
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:SystemV/CST6) $TZData(:America/Regina)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                    Entropy (8bit):4.975428048518589
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx096yXHAIg20961yHRL/kRwx/h4IAcGE967:SlSNJB9vsM3y796SHAIgp9616N/kyxpQ
                                                                                                                                                                                                                                                    MD5:D85CCC5EFAA1ED549D02F09A38A53C68
                                                                                                                                                                                                                                                    SHA1:642ED571E4C6F60A953D42DA4F756F2262E4E709
                                                                                                                                                                                                                                                    SHA-256:44BEF7D4660A9A873EB762E3FDC651D31D97893545DE643FA1B2D05991C090A1
                                                                                                                                                                                                                                                    SHA-512:3CC6A14A17EA4833958A7D444073D6C2709FD61BF54387E5C362151E9143F795B2432B621080DD53E0FC9BDD7C58F406E046E3D0A2BBA4132D99E7C705E6D645
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:SystemV/CST6CDT) $TZData(:America/Chicago)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):204
                                                                                                                                                                                                                                                    Entropy (8bit):4.928128138328689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSNJB9vsM3y73G7JHAIgp3GZRN/kkp4903G8:JByMY3G7Kp3GntVp4903G8
                                                                                                                                                                                                                                                    MD5:506D15E2F37F501F5A592154142A5296
                                                                                                                                                                                                                                                    SHA1:5ACA12E0BA0FFF9734ED978A9C60AAA9D1E05A59
                                                                                                                                                                                                                                                    SHA-256:798F92E5DDA65818C887750016D19E6EE9445ADFE0FCB7ACB11281293A09C2C7
                                                                                                                                                                                                                                                    SHA-512:2EE08D39461CAD3492BE88B421BA463B4CEB8497F036518794BCF605F477057FEA218A9DFBB6335A28A5120750EA06AED9D2EA84CD0007D34CDE562DCD79CC0C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indianapolis)]} {.. LoadTimeZoneFile America/Indianapolis..}..set TZData(:SystemV/EST5) $TZData(:America/Indianapolis)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):195
                                                                                                                                                                                                                                                    Entropy (8bit):5.113680059406992
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSNJB9vsM3y71RHAIgp1aAN/krp4901Yn:JByMY4pltw+90q
                                                                                                                                                                                                                                                    MD5:AAD8EF3067E97785D4052B80F5C4ACE1
                                                                                                                                                                                                                                                    SHA1:3EF0A06FCC41119F4A60A32CED0E5A1E0E8B4300
                                                                                                                                                                                                                                                    SHA-256:D159140114A13C69F073CFE9AD0B67D713E8811CBFF773A3D1681FC38EA0E699
                                                                                                                                                                                                                                                    SHA-512:A8774ADF6818D85476A6C147A45E55B338F413CD9B61BF9FDB0CB7A335C0CE8F8C6D1970783FEFECC2CE18388DF91304CB295BD4DFD29FB538D74F6A414A441D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:SystemV/EST5EDT) $TZData(:America/New_York)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):193
                                                                                                                                                                                                                                                    Entropy (8bit):4.9733028894475195
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSNJB9vsM3yc6e8SHAIgOb6eKAN/kQmrheo:JByMdniinbtRTo
                                                                                                                                                                                                                                                    MD5:458061B3F3C8F06C61B5726393A26BA2
                                                                                                                                                                                                                                                    SHA1:E894F5615654D1110C9964B8F6A54C048442D8EB
                                                                                                                                                                                                                                                    SHA-256:BF62C8650BBA258000F62F16B0C7CBB66F4FD63F8CFDAF54273BB88A02A6C8D6
                                                                                                                                                                                                                                                    SHA-512:6A161A7AE44CBF8CE4C704C94456A5B714AAF2A3FAF30731254C9FE056F9DDF207119D516CC6A4C44AE76EC078F5C59F5EC6DD6701FAA3A36F061AF3953B7C7D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:SystemV/HST10) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):189
                                                                                                                                                                                                                                                    Entropy (8bit):4.999038624718282
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/kRgFfh4IAcGEuto:SlSNJB9vsM3y7OBHAIgpONYyHN/kch4y
                                                                                                                                                                                                                                                    MD5:B06AB4998A57446FC4D5A5B986BCA0A9
                                                                                                                                                                                                                                                    SHA1:5E4A28466383CBAB2067B9B6D22882CF6D83C3FB
                                                                                                                                                                                                                                                    SHA-256:FEBE49FAE260E5595B6F1B21A0A3458D8A50ACA72F4551BF10C1EDB2758E0304
                                                                                                                                                                                                                                                    SHA-512:9E44174C4E348E1B768039585BA6393FD001B606E111092EEC57C75210A1E87BF3C72728321945D584CA60D4C848D88EB8B2F82CB88F38F90224A43FDCFEA9AA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:SystemV/MST7) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):189
                                                                                                                                                                                                                                                    Entropy (8bit):4.956231227702093
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/kRMMFfh4IAcGE6RB:SlSNJB9vsM3y7+SPHAIgp+ON/kD490+B
                                                                                                                                                                                                                                                    MD5:5D3C1ADB8AC4EAC9E9A31734CD6884BD
                                                                                                                                                                                                                                                    SHA1:535B024EA088B9B192BE4206CBDD56BC5B163762
                                                                                                                                                                                                                                                    SHA-256:64556A7B20E425C79375C2A7CCF72B2B5223A7DE4FF4C99A5C039DB3456C63F6
                                                                                                                                                                                                                                                    SHA-512:FB799A42880613752AD6010D7B4E97ACCF7F6AE281D9A37057F6423AEF2607B608DB2AC52176F1653D8B2D086223C9658B101E73125F0FF7D6D9E8CD876EEC53
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:SystemV/MST7MDT) $TZData(:America/Denver)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                    Entropy (8bit):4.831981174214766
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQGuQTWLM4YkovXHAIgObTuQTWLovFvHRL/kRQB5nv:SlSNJB9vsM3yciQyLM4YJHAIgObiQyLQ
                                                                                                                                                                                                                                                    MD5:B568B46A0207800D9C022BAB1E48709B
                                                                                                                                                                                                                                                    SHA1:71CE3F0E75E440D5BBA219BCBB92AF9C1F5A7466
                                                                                                                                                                                                                                                    SHA-256:0B8227AFC94082C985E8E125DF83E5EFADE7CD9CA399800D7B8E8B2BEAE22C7D
                                                                                                                                                                                                                                                    SHA-512:5067AAD0CD02EBDECA6980F9C7CCC80D076C34D6463C5B6B19B678D76B5E69C1C3639D046F56FE9D6255CBEA49189EDD735F66AD9EE2CB0389BE020E7ED3AD50
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pitcairn)]} {.. LoadTimeZoneFile Pacific/Pitcairn..}..set TZData(:SystemV/PST8) $TZData(:Pacific/Pitcairn)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):204
                                                                                                                                                                                                                                                    Entropy (8bit):5.003766957083974
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSNJB9vsM3y7DvPHAIgp5N/kQ1p490Dy:JByMY8p5th090W
                                                                                                                                                                                                                                                    MD5:7E587175CA0F938C47FA920D787C57BD
                                                                                                                                                                                                                                                    SHA1:C3F7D8576C0AC74D6B70F4363EE2C174FADC70B0
                                                                                                                                                                                                                                                    SHA-256:D51D9549835E9C058F836C8952932CB53C10F7F194CD87452E9B13494D1C54C9
                                                                                                                                                                                                                                                    SHA-512:4460686AAA470F07A6DB1F8957FA4DB600E116273497F46E8A2D3FDECF622122DF753556B78C39FA2ADFDB2AF3C3ABB3C330ADA79B35C6A3CD8C498A0319CEE6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:SystemV/PST8PDT) $TZData(:America/Los_Angeles)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):189
                                                                                                                                                                                                                                                    Entropy (8bit):4.9524733332469095
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQG5hB5WXHAIgObT5hByY6RL/kRKlUDH5hBpvn:SlSNJB9vsM3ycT2HAIgOboN/kNv
                                                                                                                                                                                                                                                    MD5:5970A466367825D72D9672293FCD4656
                                                                                                                                                                                                                                                    SHA1:1A736D61A6797295EEC8C094AED432171E98578E
                                                                                                                                                                                                                                                    SHA-256:55710EFDED5B5830B2F3A2A072037C5251E1766F318707ED7CD5EB03037FED43
                                                                                                                                                                                                                                                    SHA-512:1F2A1B2A7D0A3E410652546C174D9EC18C91C9327F11C384A0AA1EB12D7EFE85C4D53CA3C2A6C347C0068A4CE92A3138EB17232B0DEC88D52465C5DEDEEE6827
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Gambier)]} {.. LoadTimeZoneFile Pacific/Gambier..}..set TZData(:SystemV/YST9) $TZData(:Pacific/Gambier)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):198
                                                                                                                                                                                                                                                    Entropy (8bit):4.994125896811442
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSNJB9vsM3y7/9EtDSHAIgp/9Ef6N/kB490/9E9v:JByMY/947p/9XtN90/9s
                                                                                                                                                                                                                                                    MD5:560B18DFB138DAF821CFDAE017B94473
                                                                                                                                                                                                                                                    SHA1:0BB0312C742CC0097DF033656AE3D10723035C30
                                                                                                                                                                                                                                                    SHA-256:DA20018DE301F879E4F026405C69FA0370EB10184FE1C84A4F1504079D5DAFA1
                                                                                                                                                                                                                                                    SHA-512:B1D4EAD5F549E319DAD55EE67DAFD732E755164748C08633AA8F07C280B2CF617380D6F886304142D0E4D50026E63678DACFBE2DC809F780BA4CFF35A90DE906
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:SystemV/YST9YDT) $TZData(:America/Anchorage)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                    Entropy (8bit):4.9295990493611495
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/jCl1yQaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/SymKv
                                                                                                                                                                                                                                                    MD5:1FABF2DFD4BFD0184AE22ED76F7569E5
                                                                                                                                                                                                                                                    SHA1:5859266B26357B4FCADD7EC65847667631E303EB
                                                                                                                                                                                                                                                    SHA-256:8471A5575B9D9E47412D851A18A26C4405480540AABC8DAED5F81BE0C714C07C
                                                                                                                                                                                                                                                    SHA-512:1DCBECEF6D1F923E6C9CEA70CB10F1FF4E453265966AA88FBC8739E93EF40F8A16AAD85AF4ECC5CC1E52F22F49E5D3F4EE01A97DE2302FC4FBC063FE814F3851
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Turkey) $TZData(:Europe/Istanbul)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):153
                                                                                                                                                                                                                                                    Entropy (8bit):4.844017562912325
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iGMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iP8RX
                                                                                                                                                                                                                                                    MD5:DA060D2F397C978E0842631B4EC73376
                                                                                                                                                                                                                                                    SHA1:649BC85430B04662BE079C0AAD43DF5D5D499D28
                                                                                                                                                                                                                                                    SHA-256:356A9BB6F831971C295CF4DCE0F0CDC9EDF94FD686CA3D3195E5F031A0B67CBA
                                                                                                                                                                                                                                                    SHA-512:3359BFC6F0837D2DA9D72DA8053773CE0C1A1B1A47C33163BF38965E2104F57BC147F9EEC228A3591B75BF1BA93285AB83E8427E8E2E697AB18501DC017B6E6A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UCT) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):189
                                                                                                                                                                                                                                                    Entropy (8bit):4.911775112130145
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/VXEtDovXHAIg20/VXEfovRL/iOGl0IAcGE/VXEN:SlSWB9vsM3y7/9EtDSHAIgp/9Ef6N/i4
                                                                                                                                                                                                                                                    MD5:4379C0BF618649AA07CC4BDAC75F62EF
                                                                                                                                                                                                                                                    SHA1:7813B54BF2BD0C40A39CA9A29CC50C6D034880A3
                                                                                                                                                                                                                                                    SHA-256:CED56F09D68BE00555219594C7B2F3E7EFE8323201FB3E2AA0E1FA9A6467D5AF
                                                                                                                                                                                                                                                    SHA-512:AC822061F5C9743120A66E11C02B199253A40460A87F78DC154B0BDD91E410EDDA581E889F5D2A74670939034F39A7F6C7E814E038A1371DAB71EF79A8911AE7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:US/Alaska) $TZData(:America/Anchorage)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):176
                                                                                                                                                                                                                                                    Entropy (8bit):4.8886795125313585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/iObMEIB/4IAcGE/y2:SlSWB9vsM3y7/yrHAIgp/yH0AN/itE8h
                                                                                                                                                                                                                                                    MD5:AB14CF1840CBDA2B326660DBD51273B4
                                                                                                                                                                                                                                                    SHA1:78144B3A2C75568307E4E86AE3B01EA7F541B011
                                                                                                                                                                                                                                                    SHA-256:A4F1398CF84D0AE09BF19288770756622D1710CCBFBFE79E0D3239497731287D
                                                                                                                                                                                                                                                    SHA-512:557A3ED9D1401E76291DC41524A1FD04AFF0829CEF66E103CEF9D10CD751F04FDEB6B7C0490302C71297F53AA8DC42930649AD274215D5DF068BCDE837E73756
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:US/Aleutian) $TZData(:America/Adak)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):4.9334626069754455
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/iQMfQfBx+IAcGEB:SlSWB9vsM3y7OBHAIgpONYyHN/iZfQfl
                                                                                                                                                                                                                                                    MD5:30ED80335BE37C7CBA672C33FDE23490
                                                                                                                                                                                                                                                    SHA1:B627E86F023FE02A5590FE8D55FF41946BE6D24B
                                                                                                                                                                                                                                                    SHA-256:9503403F231BA33415A5F2F0FDD3771CE7FF78534CE83C16A8DB5BC333B4AD8A
                                                                                                                                                                                                                                                    SHA-512:C1352612EC0B4FF2F6F279CDB6008D7E9DA7F94F0009EFD959AD3092393150ECA83A09E72C724E1A4BFC3A057B9218D54A87FFA1102E2D9BF058B78AC0A0B1AB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:US/Arizona) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):4.90255068822036
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx096yXHAIg20961yHRL/ibXgox/h4IAcGE967:SlSWB9vsM3y796SHAIgp9616N/iB490+
                                                                                                                                                                                                                                                    MD5:7770A6B85B2FE73BCCE9D803E0200F23
                                                                                                                                                                                                                                                    SHA1:784AD1082FF1569961C2AC44F6D6F7605FBBE766
                                                                                                                                                                                                                                                    SHA-256:B6AC9FAE0AB69D58ECFD6B9A84F3C6D3E1A594E40CEEC94E2A0A7855781E173A
                                                                                                                                                                                                                                                    SHA-512:EEE79D37D77E6B80B91E8F30CE48B107371F6A58F0C91785E3C74EF210AE1011D0EB913113F1873BE6099B0BE1260410F0C74650446CB377F8FDB5505A44F266
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:US/Central) $TZData(:America/Chicago)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):228
                                                                                                                                                                                                                                                    Entropy (8bit):4.7645631776966715
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/i3E0903GK8:MByMY3GK7Kp3GKnti3t903GK8
                                                                                                                                                                                                                                                    MD5:96828B6BA17CA96723794F4B3744B494
                                                                                                                                                                                                                                                    SHA1:C3A824A925AEFE2A13A0E65548078D9842C2C7D7
                                                                                                                                                                                                                                                    SHA-256:5D86F8D36598516FB2342A18A87DB2701BABD265B0671CC9321C48DB22C7ECA5
                                                                                                                                                                                                                                                    SHA-512:2A27A455787DEAC3EC78A2784FB989DAB178E9D6DD7721CD3F5D3337231A3C651994B964D6CE040B7858E0127D7F70C0C48CB0D553D5B725B649C828288224B5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:US/East-Indiana) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):187
                                                                                                                                                                                                                                                    Entropy (8bit):5.0345860115708785
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wAy0vfXHAIg20wAyGWARL/i37oxp4IAcGEwAy0yn:SlSWB9vsM3y71RHAIgp1aAN/i37oxp4P
                                                                                                                                                                                                                                                    MD5:375DB249106C5D351CA0E84848835EDB
                                                                                                                                                                                                                                                    SHA1:ECC5C0C9DA68773B94C9013F4F1A8800D511CC4C
                                                                                                                                                                                                                                                    SHA-256:2FFCAD8CBEF5ECDC74DB3EE773E4B18ABC8EFA9C09C4EA8F3A45A08BADAF91A9
                                                                                                                                                                                                                                                    SHA-512:21550743BF4E1A79754F76AB201F0EB6BA6B265F43855901640054316A4A32A5D01D266B2441E4A6415720715A2ABD367D82E3D40949A7A66BE9F8366E47A8DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:US/Eastern) $TZData(:America/New_York)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):186
                                                                                                                                                                                                                                                    Entropy (8bit):4.88075715646936
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG2fWGYFeyXHAIgObT2fWKARL/ioMN75nUDH2fWWv:SlSWB9vsM3yc6e8SHAIgOb6eKAN/ioER
                                                                                                                                                                                                                                                    MD5:C0475756CFEC302F737967468804846E
                                                                                                                                                                                                                                                    SHA1:85C13CA0A908C69B8BBB6040FC502AFF96B8F8C7
                                                                                                                                                                                                                                                    SHA-256:529BB43EFDA6C1584FEAEA789B590CEF1397E33457AB3845F3101B1FC126E0FB
                                                                                                                                                                                                                                                    SHA-512:D3FF374443344E8438D50803872E8A8EA077B2299B38C1BD155386B4D2C6008BBD0C0B0B26DE9680812D4AFC9A187B644BDCCB04C23880337228BCEC06D5D61B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:US/Hawaii) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):206
                                                                                                                                                                                                                                                    Entropy (8bit):4.87340978435866
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/iGIfh4903GKT:MByMY3GKDp3GKItiBfh4903GKT
                                                                                                                                                                                                                                                    MD5:00AAFD60A0B1146274981FAB6336AFD9
                                                                                                                                                                                                                                                    SHA1:20AD47ED52874202585C90FE362663F060E064D3
                                                                                                                                                                                                                                                    SHA-256:5827B6A6D50CF0FB75D6BA6E36282591AD25E1F0BE636DCFC5D09BDA29A107FD
                                                                                                                                                                                                                                                    SHA-512:61113AB72B7D671D7B429106709E73DB57D5B8A382680BA37A54126C7F54BC2D6B47A2584177CE6B434793546DA7EB9B8B7DF9163816DBFC67C83D9930D6A158
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:US/Indiana-Starke) $TZData(:America/Indiana/Knox)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):185
                                                                                                                                                                                                                                                    Entropy (8bit):4.83459089067994
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06FQGFfXHAIg206FQJARL/iHaMCELMr4IAcGE6FQB:SlSWB9vsM3y74PFPHAIgp4KAN/iHaMHs
                                                                                                                                                                                                                                                    MD5:D955A5A943B203DC4B87A91ED196B82A
                                                                                                                                                                                                                                                    SHA1:C7ACC48AB2033C372C60C741F68B12FFAEA147DE
                                                                                                                                                                                                                                                    SHA-256:B4E4269C4FEBFEFF26750B297A590226C0A6872519A6BFDE36F6DC3F6F756349
                                                                                                                                                                                                                                                    SHA-512:445DC9A50487A4BA0A7F79078441696DCAA31F9988E5B515B5A827AC9275776B22DE303040900C1726EB99CABA8AD09E57AA674F798EA3FDEBC580E4B87D9439
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Detroit)]} {.. LoadTimeZoneFile America/Detroit..}..set TZData(:US/Michigan) $TZData(:America/Detroit)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                                                    Entropy (8bit):4.892777905787396
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/iBOlLo/4IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/iBY8/49Z
                                                                                                                                                                                                                                                    MD5:E53EDD55E6448C624DD03A8A100EF5AF
                                                                                                                                                                                                                                                    SHA1:1D266553CAFA23A3375CFAF7AFE6636553CC7B70
                                                                                                                                                                                                                                                    SHA-256:3763BF520D3C97148C34DCFBDF70DEC2636D4E38241555900C058EFEE3BD1256
                                                                                                                                                                                                                                                    SHA-512:B7FCF01DBB4231F30FEFA77C339B2CD7D984D6E6182F3BD15D6B64AC9525994E7CBF90C3F1F520FD22B54E19831B3CBAE1C22F04F60244C0C60A1809942422A4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:US/Mountain) $TZData(:America/Denver)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):196
                                                                                                                                                                                                                                                    Entropy (8bit):4.932311644026309
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0ydJg4o3vXHAIg20ydJPyHRL/iP+e2IAcGEydJgov:SlSWB9vsM3y7DvPHAIgp5N/ip290Dy
                                                                                                                                                                                                                                                    MD5:37AF94FAB52D80AF32C766644892E36D
                                                                                                                                                                                                                                                    SHA1:03CE96A3B3EBFC16C9ED192DD2127FB265A7ED49
                                                                                                                                                                                                                                                    SHA-256:54E5F126D4E7CC13555841A61FF66C0350621C089F475638A393930B3FB4918C
                                                                                                                                                                                                                                                    SHA-512:405A7F414FA0864111E5E9F06FCA675BF4EF11FE0F82F5438416273BEF820A030A50E4D43E4E522ED79C08C0C243E9DD3692971DC912C9ADFB1BEABEB935CDDC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:US/Pacific) $TZData(:America/Los_Angeles)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):200
                                                                                                                                                                                                                                                    Entropy (8bit):4.977247045064076
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0ydJg4o3vXHAIg20ydJPyHRL/iP+yoQIAcGEydJgy:SlSWB9vsM3y7DvPHAIgp5N/i0Q90Dy
                                                                                                                                                                                                                                                    MD5:870946B6C9C7C48EDDFDC7FEA5A303F5
                                                                                                                                                                                                                                                    SHA1:F4E86423BD0EDFFD07B69B6D8834E28890A433BF
                                                                                                                                                                                                                                                    SHA-256:B14C515D5823E7F6E4C67892FA376D54DB748FAB139C4D40DB50F22D113BAE4F
                                                                                                                                                                                                                                                    SHA-512:36071FA97BD1052FB0425FDA7239F55728B3A6ACDF78A7A8F92D080DA25C0DF432F6C2B0CE9BD296B0C814451C5D7922E1318B004D9089E934B9C81B5E6077D6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:US/Pacific-New) $TZData(:America/Los_Angeles)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):188
                                                                                                                                                                                                                                                    Entropy (8bit):4.838968615416201
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/i6A5nUDHurKeTyn:SlSWB9vsM3yciemHAIgObiecN/idXevn
                                                                                                                                                                                                                                                    MD5:509CF35F5F7C9567FD19CC5C137DC070
                                                                                                                                                                                                                                                    SHA1:AA5F27D36BC617A6A4107E3CA0CB0C10A71A1D9E
                                                                                                                                                                                                                                                    SHA-256:E51FC51C65FFEAB514D7636271157EE8941BDACF602CBC380F5D60B5FA674E87
                                                                                                                                                                                                                                                    SHA-512:E23633A16F11015F3FE2F4E675B5A60B4FDC61F8CF152FDB9BA7ED4C213B8897117721A78C5470296DAFB0FD4F0DDC019DD0DB8C28C1F1B2BE0D3A289F53D5B3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:US/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):153
                                                                                                                                                                                                                                                    Entropy (8bit):4.844017562912325
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iLB5h8RFB:SlSWB9vsM3yzTHAIgm6N/iLfh8RX
                                                                                                                                                                                                                                                    MD5:3402C8784654C24F7E956731866B833F
                                                                                                                                                                                                                                                    SHA1:C34F3CCA074A50E6564B8C78683C8763B37A3002
                                                                                                                                                                                                                                                    SHA-256:DEE28FF84E3FC495ED3547D5E5E9FAFDACC36A67329E747D434248ED45BF1755
                                                                                                                                                                                                                                                    SHA-512:FBA2840B0FA0F084EE9840BCF56E497F8A7ABF509FA10FA66FB26BA3D80079C4F9A363577A453CD68557080EAF9DD7F1F7B5AF957B64BDA2A897B1E08C85DD19
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UTC) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):159
                                                                                                                                                                                                                                                    Entropy (8bit):4.879221007428352
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iL7DJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iL7VMr8RX
                                                                                                                                                                                                                                                    MD5:5F24A249884C241D1E03D758C2641675
                                                                                                                                                                                                                                                    SHA1:63AAC15A68659006F8A14FEC3F2A66B55A8AC398
                                                                                                                                                                                                                                                    SHA-256:B7B0B82F471D64704E1D6F84646E6B7B2BD9CAB793FAD00F9C9B0595143C0AB7
                                                                                                                                                                                                                                                    SHA-512:A7AB5E26A2C23BA296942D7C524C6EE6708A9A38CDD88022EA92E2180BC3CCFE930758FC20A24A0D271AD70733EB924B0E530FBF83CC0FC49EAD411B28503CC0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Universal) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):172
                                                                                                                                                                                                                                                    Entropy (8bit):4.999171213761279
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVwTwWXHAIgoqzTbNOARL/gIuyQauTgvn:SlSWB9vsM3ymSHAIgoXAN/gXy5n
                                                                                                                                                                                                                                                    MD5:5444E85070CA2E7A52D38D6D53216B88
                                                                                                                                                                                                                                                    SHA1:0F9A4FB1156312EBD0B9C81DA2164E89D21878E1
                                                                                                                                                                                                                                                    SHA-256:F7DA75B585F45AB501B2889E272FF47B1C4A1D668E40AED7463EB0E8054028C2
                                                                                                                                                                                                                                                    SHA-512:BBC94F98C84641392D3A4B67C152E92EDB3011DA329319ADB2485DBEAFD44DED328D80FBCA89E58687E1F0EB6BED8580BBB0075CA42284B6206A8641D76F2DE5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Moscow)]} {.. LoadTimeZoneFile Europe/Moscow..}..set TZData(:W-SU) $TZData(:Europe/Moscow)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6945
                                                                                                                                                                                                                                                    Entropy (8bit):3.7806395604065135
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:v6PgDGfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:rQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                                                    MD5:1EC38B05B53ECF2DD3A90164C4693934
                                                                                                                                                                                                                                                    SHA1:00900F0ADDB7526C63C67CA1662C038E95A79245
                                                                                                                                                                                                                                                    SHA-256:7E6E2369C19DD19A41BE27BB8AD8DF5BE8B0096ED045C8B2C2D2F0916D494079
                                                                                                                                                                                                                                                    SHA-512:47A8DAAB1B891FF09A94AF01B6673213392F70C6C1EE53D95A59D6E238FD06B0E80FA21C7279A9ADA891F5CA5B86E4D6B696EE8CFE14BFEF0ACCC9759AF1419A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:WET) {.. {-9223372036854775808 0 0 WET}.. {228877200 3600 1 WEST}.. {243997200 0 0 WET}.. {260326800 3600 1 WEST}.. {276051600 0 0 WET}.. {291776400 3600 1 WEST}.. {307501200 0 0 WET}.. {323830800 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                                                                                                    Entropy (8bit):4.8800842076244715
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/taFBURFB:SlSWB9vsM3yzTHAIgm6N/YFaRX
                                                                                                                                                                                                                                                    MD5:DDB6F69CA4F0EF6A708481F53F95EAB9
                                                                                                                                                                                                                                                    SHA1:A63E900A9257E9D73B4BB4BACBA8133C3D1DC41B
                                                                                                                                                                                                                                                    SHA-256:A06E8CCCF97CC8FB545DFDB4C89B5E5C8EDF0360547BDC1823B4AC47B1556C31
                                                                                                                                                                                                                                                    SHA-512:C8EA1039BE001F5EF52662B28DBF46D02E4848F08F05923850DEA1994732037B4C8D6030B742D97FA4276AF5FEE3F17C47C7DDA4F44DD23244F9976A076D5CC4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Zulu) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5030
                                                                                                                                                                                                                                                    Entropy (8bit):4.838527643033185
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:HgTQWiZuhdFQJmuldFQofsGP3R1hF9Dl19arB0E9Dl1YoaEhHe2Gu/q1ZFyJRpqk:8iZUroxvR197ABr971h5GIqrmbqIc+b/
                                                                                                                                                                                                                                                    MD5:70450A0CF04EF273EFF2B070053FCFA6
                                                                                                                                                                                                                                                    SHA1:47974D6C0FC986EE1273C4E13DDB9E1288CEF0FF
                                                                                                                                                                                                                                                    SHA-256:678F891615E2209A8ECBA17857922A9723E78709ADB983032E89CA706000C44D
                                                                                                                                                                                                                                                    SHA-512:AFD3E47324D1497CC46AC6141191FCEB843977D0B0285C807FF8985DCC56FDE10977F57D503D986CD2C1EDC6C62F01E405A0EB483340B247B129FC8D6D9FE689
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# word.tcl --..#..# This file defines various procedures for computing word boundaries in..# strings. This file is primarily needed so Tk text and entry widgets behave..# properly for different platforms...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998 Scritpics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# The following variables are used to determine which characters are..# interpreted as white space.....if {$::tcl_platform(platform) eq "windows"} {.. # Windows style - any but a unicode space char.. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\S}.. }.. if {![info exists ::tcl_nonwordchars]} {...set ::tcl_nonwordchars {\s}.. }..} else {.. # Motif style - any unicode word char (number, letter, or underscore).. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\w}.. }.. if {![info exists ::tcl_nonwordchar
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):23982
                                                                                                                                                                                                                                                    Entropy (8bit):5.328166669755074
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:pGeOS3/GCbWiOkyI/z8yg1lqeNMiDiQwYW/WFHQrzvqZFE7MHKJcjTU5K8i:geNOCbrFg1AeqiuQwZ/QHQ/uEMHKJc3/
                                                                                                                                                                                                                                                    MD5:7638718CB1EECCF367F3B6C1C3C1E587
                                                                                                                                                                                                                                                    SHA1:93371A6B600EA08B3BCADC38793E29CCF0BBD0E7
                                                                                                                                                                                                                                                    SHA-256:35174CFE4C3757F6DFB5847CB4DE77845576B0E488490C17FD07C1CB9FEB6059
                                                                                                                                                                                                                                                    SHA-512:FA99A8A7DC0994126633B419D04D9D69884B38D3957D692FEBC8DAB980BD8114942F08D738BA65D790AB497120F96BBA98F78DA355668657A6A13D52EB85F9AF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.Z.e.j.e.j.B.e.j.B.Z.e.e.d...rJe.e.j.O.Z.e.Z e.e.d...rVe e.j!O.Z e.e.d...r_e.j"Z"n.d.Z"d.Z#e...Z$d.d...Z%d.d...Z&d.d...Z'G.d.d...d...Z(d.d...Z)d.d...Z*d.a+d.d...Z,d.d...Z-d.d...Z.d.d...Z/d.a0d.d...Z1d d!..Z2d"d#..Z3d?d%d&..Z4d@d'd(..Z5d)e#d.f.d*d+..Z6G.d,d-..d-..Z7G.d.d/..d/..Z8.....2dAd.d3..d4d5..Z9e.j:d6k.s.e.j;d7k.r.e9Z<n.e.e.d8..a=......dBd.d3..d9d:..Z<G.d;d<..d<..Z>G.d=d>..d>..Z?d.S.)C....Temporary files...This module provides generic, low- and high-level interfaces for.creating temporary files and directories. All of the interfaces.provided by this module can be used without fear of race conditions.except for 'mktemp'. 'mktemp' is subject to race conditions and.should not be used; it is provided for backward compatibility only...The default path names are returned as str. If you supply bytes as.input, all return values will b
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13783
                                                                                                                                                                                                                                                    Entropy (8bit):5.3632768123736065
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:QbGNBdBB4fEW0PvtCGisuSjRYiseqOQLEAHL8FE4Xk5yPeDtovN7GHYJIm8J++U/:HB4kPvlmLEFFE4XEyPexovNxImY+p
                                                                                                                                                                                                                                                    MD5:A20F828C3C1D57F893980BE3F9902E17
                                                                                                                                                                                                                                                    SHA1:8098FF0756E99D11134C47FEBE25BF7CEB82BF81
                                                                                                                                                                                                                                                    SHA-256:4DADBB004052404D6105B1AEFF1E0649462AFE6D41D8A1856004FF81E8CB7DA6
                                                                                                                                                                                                                                                    SHA-512:084105F75E658888EBD72DD577B72B044722AF65A9E91BFE84196ECBB3D88F5A726831F811B517B00B7A9911397D3CAEBB02011D6775413EB49416DDB2267884
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.Z.g.d...Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.e...d.e.j...Z.e...d.e.j...Z.d.d...Z.d.d.d...Z.e.d.k.rDe.e.d.......d.S.d.S.)...Text wrapping and filling.......N....TextWrapper..wrap..fill..dedent..indent..shorten....... c....................@........e.Z.d.Z.d.Z.i.Z.e.d...Z.e.D.].Z.e.e.e.e...<.q.d.Z.d.Z.d.e...e.....Z.d.e.d.d.......Z.e...d.e.e.e.e.d.....e.j...Z.[.[.[.e...d.e.....Z.[.e...d...Z.....................d&d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d.S.)'r.......... Object for wrapping/filling text. The public interface consists of. the wrap() and fill() methods; the other methods are just there for. subclasses to override in order to tweak the default behaviour.. If you want to completely replace the main wrapping algorithm,. you'll probably have to override _wrap_chunks()... Several instance attributes control various aspects of wrapping:. width (default:
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):44904
                                                                                                                                                                                                                                                    Entropy (8bit):5.201452313609708
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:tULFGx7s12hgbSLKvdmbCu32armsgITuYNZVBVCN2Cw41tvP3Y2KQtRGVK+6Lc+6:CFksQhf2vdW2Rs/lIlD1t3jbEs47noiL
                                                                                                                                                                                                                                                    MD5:4A96323DFE619611D36E765732878179
                                                                                                                                                                                                                                                    SHA1:978432FA5BD7CF3C65A7E94CBCB82E18F986DDC0
                                                                                                                                                                                                                                                    SHA-256:DF705C7B38808F0C8FFCDD24852DA083AE1A6DC3865CC28FDD1ABBE79EE37E36
                                                                                                                                                                                                                                                    SHA-512:FC00951410F1001D9917D71F87539D059496065C6AA9ED97A5F2ED0006FC4BED049E9595089334B64CBE028448458A6F6D58FA3ACFF349000255FEFC413774A6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....6...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...z.d.d.l.m.Z...W.n...e.y=......d.d.l.m.Z...Y.n.w.g.d...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.z.e.j.Z.d.Z.e...d.....W.n...e ye......d.Z.Y.n.w.e.j!Z"z.e.j#Z$W.n...e yy......d.Z$Y.n.w.e.j%Z%[.d.a&d.a'd.d...Z(d.d...Z)d.d...Z*d.d...Z+e.Z,d.d...Z#G.d.d...d...Z-e-Z.G.d.d...d...Z/G.d.d...d...Z0G.d.d...d.e0..Z1G.d.d...d...Z2G.d.d ..d ..Z3G.d!d"..d"e4..Z5e.d#..j6Z7d$d%..Z8e#..a9i.Z:i.Z;e...Z<e...a=e>..a?d&d'..Z@G.d(d)..d)..ZAz.d.d*l.mBaCmDZE..W.n#..e...y.......d.d+lFmGZH..d.d,l.mIZI..eId-d...ZDd/d-..ZEd0d1..aCY.n.w.tCZJd2d3..ZKG.d4d5..d5eA..ZLG.d6d7..d7eA..ZMG.d8d9..d9eA..ZNd:d;..ZOd<d=..ZPd>d?..ZQd@dA..ZRdBdC..ZSdDdE..ZTg.ZUd.aVdFdG..ZWd.dHl.mXZX..eM..aYdIdJ..ZZdKdL..Z[z.d.dMl.m\Z]..W.n...e...y.......d.dNl^m]Z]..Y.n.w.dOdP..Z_e`e.dQ....r.e.jae_dR....d.S.d.S.)S.;Thread module emulating a subset of Java's threading model......N....monotonic....WeakSet....islice..count....deque....get_ident
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1541872
                                                                                                                                                                                                                                                    Entropy (8bit):6.176467305040153
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:C1Bvnu8AyQD9FLi543GLUKuPO6EinYTVAiueFoC+vMvE58KOJ0wd98ydeyRP/ecr:CIyQD9FU43GLUKuPO6EinYTVAFSvESKI
                                                                                                                                                                                                                                                    MD5:4B6270A72579B38C1CC83F240FB08360
                                                                                                                                                                                                                                                    SHA1:1A161A014F57FE8AA2FADAAB7BC4F9FAAAC368DE
                                                                                                                                                                                                                                                    SHA-256:CD2F60075064DFC2E65C88B239A970CB4BD07CB3EEC7CC26FB1BF978D4356B08
                                                                                                                                                                                                                                                    SHA-512:0C81434D8C205892BBA8A4C93FF8FC011FB8CFB72CFEC172CF69093651B86FD9837050BD0636315840290B28AF83E557F2205A03E5C344239356874FCE0C72B9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h3.,,R..,R..,R..~'.~.R..~'.~'R..~'.~$R..~'.~(R..w:.~/R...'.~-R..%*'.<R..w:.~9R..,R..eS...'.~.R...'.~-R...'K.-R...'.~-R..Rich,R..........................PE..d...m..a.........." .........~......|.....................................................`.............................................L@...[..|........{... .......j.......`...A...-...............................-..8...............8............................text...X........................... ..`.rdata...l.......n..................@..@.data................j..............@....pdata....... ......................@..@.rsrc....{.......|..................@..@.reloc...A...`...B...(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8806
                                                                                                                                                                                                                                                    Entropy (8bit):4.863085192885279
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:RpwYLapGk1BlM4UBIHpJFVUXUziMJ5Kxyk55qxUr7Vdk5vNR:RuYfvMdOXyj+01f
                                                                                                                                                                                                                                                    MD5:C5E9A2E32AE83A79DF422D1145B692DF
                                                                                                                                                                                                                                                    SHA1:08350F930FB97A95970122920C91FB9CED8329E9
                                                                                                                                                                                                                                                    SHA-256:8822365EE279BEBF7A36CFDEDBA1114762F894781F4635170CC5D85FF5B17923
                                                                                                                                                                                                                                                    SHA-512:71420E15A3D63329560074F6FFAD42CB464401284BC29D0DC8E34D83F8F77079F26BB4C5703E656A48E6931C3DBF6B873756FB212D0860483E0301B29EDE1212
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# bgerror.tcl --..#..#.Implementation of the bgerror procedure. It posts a dialog box with..#.the error message and gives the user a chance to see a more detailed..#.stack trace, and possible do something more interesting with that..#.trace (like save it to a log). This is adapted from work done by..#.Donal K. Fellows...#..# Copyright (c) 1998-2000 by Ajuba Solutions...# Copyright (c) 2007 by ActiveState Software Inc...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::dialog::error {.. namespace import -force ::tk::msgcat::*.. namespace export bgerror.. option add *ErrorDialog.function.text [mc "Save To Log"] \...widgetDefault.. option add *ErrorDialog.function.command [namespace code SaveToLog].. option add *ErrorDialog*Label.font TkCaptionFont widgetDefault.. if {[tk windowingsystem] eq "aqua"} {...option add *ErrorDialog*background systemAlertBackgroundActi
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21612
                                                                                                                                                                                                                                                    Entropy (8bit):4.947590677310969
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:Tv7cBCAsj9oqlFFSsB3VfRt+lMpWaNwJgzCHarc6gAsj9oqlFFSsB3VlRtYlMpBz:TvweHBBTfIZxHBnZWqbJPBFIaVlCj26+
                                                                                                                                                                                                                                                    MD5:AEB53F7F1506CDFDFE557F54A76060CE
                                                                                                                                                                                                                                                    SHA1:EBB3666EE444B91A0D335DA19C8333F73B71933B
                                                                                                                                                                                                                                                    SHA-256:1F5DD8D81B26F16E772E92FD2A22ACCB785004D0ED3447E54F87005D9C6A07A5
                                                                                                                                                                                                                                                    SHA-512:ACDAD4DF988DF6B2290FC9622E8EACCC31787FECDC98DCCA38519CB762339D4D3FB344AE504B8C7918D6F414F4AD05D15E828DF7F7F68F363BEC54B11C9B7C43
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# button.tcl --..#..# This file defines the default bindings for Tk label, button,..# checkbutton, and radiobutton widgets and provides procedures..# that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 2002 ActiveState Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for buttons...#-------------------------------------------------------------------------....if {[tk windowingsystem] eq "aqua"} {.... bind Radiobutton <Enter> {...tk::ButtonEnter %W.. }.. bind Radiobutton <1> {...tk::ButtonDown %W.. }.. bind Radiobutton <ButtonRelease-1> {...tk::ButtonUp %W.. }.. bind Checkbutton <Enter> {...tk::ButtonEnter %W
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:Nim source code, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9960
                                                                                                                                                                                                                                                    Entropy (8bit):4.802555950168837
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:HKOdkMpU9YUp8UIhMYYicln9Die0luVZat3pIp5Y3sF1P8Bg8p6trIOzvKsOiCLU:HyMm9J8wPx70luex4C8Fygq6tohef+0J
                                                                                                                                                                                                                                                    MD5:818E4F0112931F12B4FAC4CAD262814C
                                                                                                                                                                                                                                                    SHA1:AC7060DF952F9DB52C3687B8F5E6AA4ADF06992E
                                                                                                                                                                                                                                                    SHA-256:35B208E8570B0D1E0CA1C911D4FE02EE3B0CFE5667CF1BDEC006CF9D043122BA
                                                                                                                                                                                                                                                    SHA-512:0C535B6621BC83412B7A64CB6AC2BA526B8E49BB5F6BC5EBEDA41D223D68DEB031DB9C8A31F8671BC5F327D720942E7FDAE3328334B0B550AC991191F96909D6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# choosedir.tcl --..#..#.Choose directory dialog implementation for Unix/Mac...#..# Copyright (c) 1998-2000 by Scriptics Corporation...# All rights reserved.....# Make sure the tk::dialog namespace, in which all dialogs should live, exists..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}....# Make the chooseDir namespace inside the dialog namespace..namespace eval ::tk::dialog::file::chooseDir {.. namespace import -force ::tk::msgcat::*..}....# ::tk::dialog::file::chooseDir:: --..#..#.Implements the TK directory selection dialog...#..# Arguments:..#.args..Options parsed by the procedure...#..proc ::tk::dialog::file::chooseDir:: {args} {.. variable ::tk::Priv.. set dataName __tk_choosedir.. upvar ::tk::dialog::file::$dataName data.. Config $dataName $args.... if {$data(-parent) eq "."} {.. set w .$dataName.. } else {.. set w $data(-parent).$dataName.. }.... # (re)create the dialog box if necessary.. #.. if {![winfo exis
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22112
                                                                                                                                                                                                                                                    Entropy (8bit):5.032169196169179
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:lJGidpe3JQDUd6hgp6EQstzQf+a9DPbJ43/H//cO802UeeVnZmM6BA0kyVJv9Qpu:Gep6JCwQDPbWPaRCzTdMAe
                                                                                                                                                                                                                                                    MD5:89C6CABEB68B1A5318D88DD8444C3DE3
                                                                                                                                                                                                                                                    SHA1:C19C58EEC7FB5105A609C0896EDCC336C00E7F9E
                                                                                                                                                                                                                                                    SHA-256:E7AA73828A731DCC9541308AA53FF3CF550A0952FD42C4D86D831F87FB47CDCF
                                                                                                                                                                                                                                                    SHA-512:A49A96A2BFC0D1A8E4003526E7836B9968DAF2B4DA727B23B7E180B5472DD187AB409D2FDF233F2557BD0DC2B4FE57AA2DD57BC2BDCE90DD2B603F4BB74CF22D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# clrpick.tcl --..#..#.Color selection dialog for platforms that do not support a..#.standard color selection dialog...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# ToDo:..#..#.(1): Find out how many free colors are left in the colormap and..#. don't allocate too many colors...#.(2): Implement HSV color selection...#....# Make sure namespaces exist..namespace eval ::tk {}..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::color {.. namespace import ::tk::msgcat::*..}....# ::tk::dialog::color:: --..#..#.Create a color dialog and let the user choose a color. This function..#.should not be called directly. It is called by the tk_chooseColor..#.function when a native color selector widget does not exist..#..proc ::tk::dialog::color:: {args} {.. variable ::tk::Priv.. set dataName __tk__color.. upvar ::tk::dialog::color::$da
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8690
                                                                                                                                                                                                                                                    Entropy (8bit):5.098389551322902
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:u4R7+/gFw/MEN55fO7eyjt4bjC+gR8e3vwLln/+LVtUw0tXK4jA:u4l+/gFeMI55Xyjt4bjC+gOe3Ih/+LV1
                                                                                                                                                                                                                                                    MD5:ABF277E4F62423F4345B6AD65640B8C2
                                                                                                                                                                                                                                                    SHA1:E66A4E37D51C7827C9ACA449A42E0966AACBC8C8
                                                                                                                                                                                                                                                    SHA-256:C7DA292CCF5F413E599C3491C331FFD58CF273F8477FACB097E6F36CF1F32A08
                                                                                                                                                                                                                                                    SHA-512:AA9F75D7C5C915B5FCD2F454856D080D186AB9BA149DC139FEAF7F4AC3DC51E6769E138E3B1BE45B3FEC3AE744189DE44DB2B748F0628FF13E4E733B9CD68BD5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# comdlg.tcl --..#..#.Some functions needed for the common dialog boxes. Probably need to go..#.in a different file...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# tclParseConfigSpec --..#..#.Parses a list of "-option value" pairs. If all options and..#.values are legal, the values are stored in..#.$data($option). Otherwise an error message is returned. When..#.an error happens, the data() array may have been partially..#.modified, but all the modified members of the data(0 array are..#.guaranteed to have valid values. This is different than..#.Tk_ConfigureWidget() which does not modify the value of a..#.widget record if any error occurs...#..# Arguments:..#..# w = widget record to modify. Must be the pathname of a widget...#..# specs = {..# {-commandlineswitch resourceName ResourceClass defaultValue verifier}..# {....}..# }..#..# flags
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):33942
                                                                                                                                                                                                                                                    Entropy (8bit):4.953820376776617
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:jMpwGUC0zCLemVueuR3fS8X4rqU9ykVBjG+FUHyOnmTTRV+po2mBh6S5mDjbHqzG:jMpdUFzCLpCrI3vVBhjnD2jVfV/
                                                                                                                                                                                                                                                    MD5:B927A17A86D5E43606C93CC6F90A5A4A
                                                                                                                                                                                                                                                    SHA1:03C1005EA8FABA9055591D095674D85F64E5C154
                                                                                                                                                                                                                                                    SHA-256:9D023DBF3B0FCD25E13502B34F8BE63F64DA592FA612EBD31C08AF4AC27338D6
                                                                                                                                                                                                                                                    SHA-512:B4443C72A28A172B0E113089085EC5D663A84384EB31B56BE23E507B285065E8D8EAB4A1306352A01843C13D1B5B15FF05D7956B89BCF693363D68C5B8B48864
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# console.tcl --..#..# This code constructs the console window for an application. It..# can be used by non-unix systems that do not have built-in support..# for shells...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 2007-2008 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# TODO: history - remember partially written command....namespace eval ::tk::console {.. variable blinkTime 500 ; # msecs to blink braced range for.. variable blinkRange 1 ; # enable blinking of the entire braced range.. variable magicKeys 1 ; # enable brace matching and proc/var recognition.. variable maxLines 600 ; # maximum # of lines buffered in console.. variable showMatches 1 ; # show multiple expand matches.. variable useFontchooser [llength [info command ::tk::fontchooser]
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5988
                                                                                                                                                                                                                                                    Entropy (8bit):4.829498876074983
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:qFR55woFFEciKwKClFEOTIhDHWyzaoj9zza7v0J7:qL55jiKwKCzTIhDbzaojhSG7
                                                                                                                                                                                                                                                    MD5:B2B3AA971D42FDBF92F13B45111EE1D3
                                                                                                                                                                                                                                                    SHA1:A74F2C2707463D6E209D0E0C96D75083AC6920A5
                                                                                                                                                                                                                                                    SHA-256:1C977052C1D8293CC5FE4198A538BECA9BC821AF85E76E4EEFBFB75B33CE8BED
                                                                                                                                                                                                                                                    SHA-512:146F658DA3E6E9176FA51C9836D7C1DCFC14E148A26B224155F6493C195A7FB20C2DC4EE21994E5A193B8DA8561C75374E830304F94F0C844E52AD829F6810D5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# dialog.tcl --..#..# This file defines the procedure tk_dialog, which creates a dialog..# box containing a bitmap, a message, and one or more buttons...#..# Copyright (c) 1992-1993 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#..# ::tk_dialog:..#..# This procedure displays a dialog box, waits for a button in the dialog..# to be invoked, then returns the index of the selected button. If the..# dialog somehow gets destroyed, -1 is returned...#..# Arguments:..# w -..Window to use for dialog top-level...# title -.Title to display in dialog's decorative frame...# text -.Message to display in dialog...# bitmap -.Bitmap to display in dialog (empty string means none)...# default -.Index of button that is to display the default ring..#..(-1 means none)...# args -.One or more strings to display in buttons
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):18401
                                                                                                                                                                                                                                                    Entropy (8bit):4.982139840696722
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:mDfyRIlBk3yrt8qLjtpa+qh+rA4rsWRWrrMUtCPnkKYNlPp64ZnCD:mDfyRIlBk3yJ8mtpaplcp6o
                                                                                                                                                                                                                                                    MD5:F109865C52D1FD602E2D53E559E56C22
                                                                                                                                                                                                                                                    SHA1:5884A3BB701C27BA1BF35C6ADD7852E84D73D81F
                                                                                                                                                                                                                                                    SHA-256:AF1DE90270693273B52FC735DA6B5CD5CA794F5AFD4CF03FFD95147161098048
                                                                                                                                                                                                                                                    SHA-512:B2F92B0AC03351CDB785D3F7EF107B61252398540B5F05F0CC9802B4D28B882BA6795601A68E88D3ABC53F216B38F07FCC03660AB6404CF6685F6D80CC4357FC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# entry.tcl --..#..# This file defines the default bindings for Tk entry widgets and provides..# procedures that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button went down (so, for example,..#...start dragging out a selection)...# pressX -..X-coordinate at which the mouse button was pressed...# selectMode -..The style of selection currently underway:..#...char, word
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5035
                                                                                                                                                                                                                                                    Entropy (8bit):4.819523401259934
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:J3MRZZ7HWb/6OgRKjtS6Mn9GRZZ7HWb2Y6aO6R5nh76SMoB2kd82KtTpsi2D0DSn:CRZdPul1RZdFaRf0XoB2gZKZpsi2pn
                                                                                                                                                                                                                                                    MD5:63B219BE9AFF1DE7DE2BAF0E941CAE38
                                                                                                                                                                                                                                                    SHA1:A2FEBB31380E12FF01E6F641FE8B4F815941462F
                                                                                                                                                                                                                                                    SHA-256:8872F236D7E824AEC0ACD4BACC00FDD7EC9BC5534814ECF2160610C10647B7C5
                                                                                                                                                                                                                                                    SHA-512:057700F8FDE4B7C3D7AB7CEFD6C531060BF2B1B3B727CAD6A37ECD42EBC557765D94B83ADD438BD5AFA1F6F919D80AE755A8D98918981167B871F31AD42FDF5E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# focus.tcl --..#..# This file defines several procedures for managing the input..# focus...#..# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_focusNext --..# This procedure returns the name of the next window after "w" in..# "focus order" (the window that should receive the focus next if..# Tab is typed in w). "Next" is defined by a pre-order search..# of a top-level and its non-top-level descendants, with the stacking..# order determining the order of siblings. The "-takefocus" options..# on windows determine whether or not they should be skipped...#..# Arguments:..# w -..Name of a window.....proc ::tk_focusNext w {.. set cur $w.. while {1} {.....# Descend to just before the first child of the current widget......set parent $cur...set children [winfo children $cur]...set i -1.....# Look for the next sibling that isn't a top-leve
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16467
                                                                                                                                                                                                                                                    Entropy (8bit):4.795270290870865
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:aUcEQ2Mq56jP/oVR6EcW0i9cWHKVo8q5F2Zsb9M:aUcEQ2Mq56jP/oVR6Ec5i9hKSxFC
                                                                                                                                                                                                                                                    MD5:A11F7D5F858E28D67F5391454401CAE8
                                                                                                                                                                                                                                                    SHA1:8ACAE04BE25249A3B7524B2C4AC03BF9FCF081D7
                                                                                                                                                                                                                                                    SHA-256:48C6D9EABB028A57291C009E1B02756D1EA6A18F9ACA7066C59BC3C5D881D3A6
                                                                                                                                                                                                                                                    SHA-512:E8D9B11208642C62166C62AF605341EC7BEEF4E178DD3FCC9E72E4436BE1F4E5D1952B78C5FA206D85D61693922FE26ACAF9267725387F2A7A56EE2D95A6D69A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# fontchooser.tcl -..#..#.A themeable Tk font selection dialog. See TIP #324...#..# Copyright (C) 2008 Keith Vetter..# Copyright (C) 2008 Pat Thoyts <patthoyts@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....namespace eval ::tk::fontchooser {.. variable S.... set S(W) .__tk__fontchooser.. set S(fonts) [lsort -dictionary [font families]].. set S(styles) [list \...[::msgcat::mc "Regular"] \...[::msgcat::mc "Italic"] \...[::msgcat::mc "Bold"] \...[::msgcat::mc "Bold Italic"] \.. ].... set S(sizes) {8 9 10 11 12 14 16 18 20 22 24 26 28 36 48 72}.. set S(strike) 0.. set S(under) 0.. set S(first) 1.. set S(sampletext) [::msgcat::mc "AaBbYyZz01"].. set S(-parent) ... set S(-title) [::msgcat::mc "Font"].. set S(-command) "".. set S(-font) TkDefaultFont..}....proc ::tk::fontchooser::Setup {} {.. variable S.... # Canonical versions of f
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17421
                                                                                                                                                                                                                                                    Entropy (8bit):4.954921304048498
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:FNP8nO9Wo8k5NfQH8EsOy8WMVbcfNCvJshPOw7jW:FNf8uNfQH89Z8WMVY15DW
                                                                                                                                                                                                                                                    MD5:4FDE770E3DFF8B95295FB887F510534B
                                                                                                                                                                                                                                                    SHA1:5356BA885D61910A34756188D676FACD0353ED8A
                                                                                                                                                                                                                                                    SHA-256:C8B4B2130C6AD658331C59F41D8BDBAB44E0011781214A0B0BE78C4920536B2E
                                                                                                                                                                                                                                                    SHA-512:30BF50137F18643FC3622EAA195EC7E0F21B77980C16DB54CCA1B7AEFA17CA4CE8E6F82D6C8F4A0DFB6DD78D4F115D3A5D8DA7573A928AF9C1A92727BD4F0691
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# iconlist.tcl..#..#.Implements the icon-list megawidget used in the "Tk" standard file..#.selection dialog boxes...#..# Copyright (c) 1994-1998 Sun Microsystems, Inc...# Copyright (c) 2009 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# API Summary:..#.tk::IconList <path> ?<option> <value>? .....#.<path> add <imageName> <itemList>..#.<path> cget <option>..#.<path> configure ?<option>? ?<value>? .....#.<path> deleteall..#.<path> destroy..#.<path> get <itemIndex>..#.<path> index <index>..#.<path> invoke..#.<path> see <index>..#.<path> selection anchor ?<int>?..#.<path> selection clear <first> ?<last>?..#.<path> selection get..#.<path> selection includes <item>..#.<path> selection set <first> ?<last>?.....package require Tk....::tk::Megawidget create ::tk::IconList ::tk::FocusableWidget {.. variable w canvas sbar accel accelCB fill font index \...itemList itemsPerColumn list
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11037
                                                                                                                                                                                                                                                    Entropy (8bit):6.048349526382653
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:0nEPytJLl1S47T3YqN5/vkJpnhXqBB4aw2rqZiygTtYTpOq/pc75Mk:xqLz7F5KTqBBLuZ1gTSsqhk
                                                                                                                                                                                                                                                    MD5:995A0A8F7D0861C268AEAD5FC95A42EA
                                                                                                                                                                                                                                                    SHA1:21E121CF85E1C4984454237A646E58EC3C725A72
                                                                                                                                                                                                                                                    SHA-256:1264940E62B9A37967925418E9D0DC0BEFD369E8C181B9BAB3D1607E3CC14B85
                                                                                                                                                                                                                                                    SHA-512:DB7F5E0BC7D5C5F750E396E645F50A3E0CDE61C9E687ADD0A40D0C1AA304DDFBCEEB9F33AD201560C6E2B051F2EDED07B41C43D00F14EE435CDEEE73B56B93C7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# icons.tcl --..#..#.A set of stock icons for use in Tk dialogs. The icons used here..#.were provided by the Tango Desktop project which provides a..#.unified set of high quality icons licensed under the..#.Creative Commons Attribution Share-Alike license..#.(https://creativecommons.org/licenses/by-sa/3.0/)..#..#.See http://tango.freedesktop.org/Tango_Desktop_Project..#..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::icons {}....image create photo ::tk::icons::warning -data {.. iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAABHNCSVQICAgIfAhkiAAABSZJREFU.. WIXll1toVEcYgL+Zc87u2Yu7MYmrWRuTJuvdiMuqiJd4yYKXgMQKVkSjFR80kFIVJfWCWlvpg4h9.. 8sXGWGof8iKNICYSo6JgkCBEJRG8ImYThNrNxmaTeM7pQ5IlJkabi0/9YZhhZv7///4z/8zPgf+7.. KCNRLgdlJijXwRyuDTlcxV9hbzv8nQmxMjg+XDtiOEplkG9PSfkztGmTgmFQd+FCVzwa3fYN/PHZ.. AcpBaReicW5xcbb64IEQqko8Lc26d/58cxS+/BY6hmJvyEfQBoUpwWCmW1FErKaGWHU13uRk4QkE.. UtxQNFR7QwIoB4eiKD9PWbVKbb10CZmaCqmpxCormRYO26QQx85B0mcD+AeK0
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):329
                                                                                                                                                                                                                                                    Entropy (8bit):4.3973643486226655
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:nVxpJFBmHdeA1xNZgk0dIf3Ju4dFi6/XWrWhr3W7FxmVFraazmVAJFKyVQR7icr8:nj5Bqf1fZgp6A4FDG6dm7FUGAJVVMRmn
                                                                                                                                                                                                                                                    MD5:921245A21F7E783997DC7B859AF1B65B
                                                                                                                                                                                                                                                    SHA1:2EFE3C8F70CF18621006890BF21CC097770D140D
                                                                                                                                                                                                                                                    SHA-256:C6DB098EBD8A622164D37D4AB0A8C205DB1A83AC3065D5CDE3CB5FB61925D283
                                                                                                                                                                                                                                                    SHA-512:CAD823FF3D13A64C00825961E75B5133690556FB1F622834F8B1DF316A9E75BABB63B9F5148DAE7B1391123B4C8D55B4B8B2EB6F8E6E1DA9DE02A5BD7AC0FD6F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:README - images directory....This directory includes images for the Tcl Logo and the Tcl Powered..Logo. Please feel free to use the Tcl Powered Logo on any of your..products that employ the use of Tcl or Tk. The Tcl logo may also be..used to promote Tcl in your product documentation, web site or other..places you so desire...
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):34991
                                                                                                                                                                                                                                                    Entropy (8bit):5.248845410801251
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:0YrY6a0v4uIqYMEKjodQKOfRXMLcSqDGpfTKFVm3AsanMEDzzBHWzaw7XUbTJjoB:0YrY6aeIqYMEKjouzfRXMLcSqDGpfTKo
                                                                                                                                                                                                                                                    MD5:23C4EDED40DEC065F99E6653AEE1BB31
                                                                                                                                                                                                                                                    SHA1:3175E261BE198731DEDB07264CCB84C8DEDF7967
                                                                                                                                                                                                                                                    SHA-256:76207D8DFDE189A29DC0E76ADB7EAAA606B96BC6C1C831F34D1C85B1C5B51DD3
                                                                                                                                                                                                                                                    SHA-512:BA139A64BE72BB681040924C4294E2726BA5AB243E805E60A854D2D23E154705E2431D1AB2DE732BFA393747FD30D8A5C913895CBE1463DBF50CC23CAE5B0454
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL/TK LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:58 PM)..%%BoundingBox: 251 331 371 512..%%HiResBoundingBox: 251.3386 331.5616 370.5213 511.775..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%DocumentCustomColors: (TCL RED)..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 90 576 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe Illustrator
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 68 x 100
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2341
                                                                                                                                                                                                                                                    Entropy (8bit):6.9734417899888665
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:qF/mIXn3l7+ejbL/4nZEsKPKer1OPQqVRqJbPpRRKOv/UVO47f:81nHL4T0KorxvRKkc847f
                                                                                                                                                                                                                                                    MD5:FF04B357B7AB0A8B573C10C6DA945D6A
                                                                                                                                                                                                                                                    SHA1:BCB73D8AF2628463A1B955581999C77F09F805B8
                                                                                                                                                                                                                                                    SHA-256:72F6B34D3C8F424FF0A290A793FCFBF34FD5630A916CD02E0A5DDA0144B5957F
                                                                                                                                                                                                                                                    SHA-512:10DFE631C5FC24CF239D817EEFA14329946E26ED6BCFC1B517E2F9AF81807977428BA2539AAA653A89A372257D494E8136FD6ABBC4F727E6B199400DE05ACCD5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:GIF89aD.d...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....D.d........H......*\...z..Ht@Q...92.p...z.$.@@.E..u.Y.2..0c..q.cB.,[..... ..1..qbM.2~*].....s...S.@.L.j..#..\......h..........].D(..m......@.Z....oO...3=.c...G".(..pL...q]..%....[...#...+...X.h....^.....
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 43 x 64
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1670
                                                                                                                                                                                                                                                    Entropy (8bit):6.326462043862671
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:PF/mIXn3l7+ejbL/4xsgq4sNC6JYp6s/pmp76F:/1nHL404raM/op2
                                                                                                                                                                                                                                                    MD5:B226CC3DA70AAB2EBB8DFFD0C953933D
                                                                                                                                                                                                                                                    SHA1:EA52219A37A140FD98AEA66EA54685DD8158D9B1
                                                                                                                                                                                                                                                    SHA-256:138C240382304F350383B02ED56C69103A9431C0544EB1EC5DCD7DEC7A555DD9
                                                                                                                                                                                                                                                    SHA-512:3D043F41B887D54CCADBF9E40E48D7FFF99B02B6FAF6B1DD0C6C6FEF0F8A17630252D371DE3C60D3EFBA80A974A0670AF3747E634C59BDFBC78544D878D498D4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:GIF89a+.@...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....+.@........H. .z..(tp......@...92....#. A.......C.\.%...)Z..1a.8s..W/..@....3..C...y$.GW.....5.FU..j..;.F(Pc+W.-..X.D-[.*g....F..`.:mkT...Lw...A/.....u.7p..a..9P.....q2..Xg..G....3}AKv.\.d..yL.>..1.#
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 354 x 520
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11000
                                                                                                                                                                                                                                                    Entropy (8bit):7.88559092427108
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:d+nY6zludc/We/yXy9JHBUoIMSapQdrGlapzmyNMK1vbXkgMmgFW/KxIq3NhZe:YnY6p4c/OCHyowaGUaCcMK1vbXNwFW/l
                                                                                                                                                                                                                                                    MD5:45D9B00C4CF82CC53723B00D876B5E7E
                                                                                                                                                                                                                                                    SHA1:DDD10E798AF209EFCE022E97448E5EE11CEB5621
                                                                                                                                                                                                                                                    SHA-256:0F404764D07A6AE2EF9E1E0E8EAAC278B7D488D61CF1C084146F2F33B485F2ED
                                                                                                                                                                                                                                                    SHA-512:6E89DACF2077E1307DA05C16EF8FDE26E92566086346085BE10A7FD88658B9CDC87A3EC4D17504AF57D5967861B1652FA476B2DDD4D9C6BCFED9C60BB2B03B6F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:GIF89ab.................f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....b..........H......*\....#J.H....3j.... '.;p....(.8X..^.0c.I...z8O.\.....:....$..Fu<8`...P.>%I.gO.C.h-..+.`....@..h....dJ.?...K...H.,U.._.#...g..[.*^.x.....J.L.!.'........=+eZ..i..ynF.8...].y|..m.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 87a, 120 x 181
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3889
                                                                                                                                                                                                                                                    Entropy (8bit):7.425138719078912
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:9qqbIh+cE4C8ric/jxK5mxsFBu3/0GIJ6Qap1Y5uMiR8pw5rB/SgijDb+TOh:hy+mnZ7xK5IsTwDQmkdiiG5rB/BE+6h
                                                                                                                                                                                                                                                    MD5:BD12B645A9B0036A9C24298CD7A81E5A
                                                                                                                                                                                                                                                    SHA1:13488E4F28676F1E0CE383F80D13510F07198B99
                                                                                                                                                                                                                                                    SHA-256:4D0BD3228AB4CC3E5159F4337BE969EC7B7334E265C99B7633E3DAF3C3FCFB62
                                                                                                                                                                                                                                                    SHA-512:F62C996857CA6AD28C9C938E0F12106E0DF5A20D1B4B0B0D17F6294A112359BA82268961F2A054BD040B5FE4057F712206D02F2E668675BBCF6DA59A4DA0A1BB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:GIF87ax............................................................................z.....{..o.....m..b...`{.X....vy...hk.Um.N...I`.D..Z^.LP.?R.;!....?C.5C.3#.l..,6.*&.15...`..#(.If.y.....l...._..#/...Hm.>_.y..4R.k..#6..._......w..*K.^.."<.....G{.w..3_."C.Q..F....v..!K...v.2m.)_.[..!R.u.1t.g..)f. X.O..E..1z.g. _.Z..D..:..0..Z.. f.D..0..'z..m.N..C../.z.svC.q/.m.ze7.\..P..I..1%.,...............................................................................................................................................................................................................................................................................................................................................................................................,....x..........H.......D..!...7.PAQ...._l8.... C.<.a...*.x....0q.. ..M.%.<.HBe.@.....Q..7..XC..P..<z3..X...P.jA.%'@.J.lV.......R.,..+....t....7h.....(..a...+^.'..7..L.....V...s..$....a.....8`.9..}K......
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):29706
                                                                                                                                                                                                                                                    Entropy (8bit):5.33387357427899
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:0warY6a0v4uIqYMEKjodQKOfRtMLcSqDGpf88KFVmlhEtOI/eE7U0a1:03rY6aeIqYMEKjouzfRtMLcSqDGpfbKc
                                                                                                                                                                                                                                                    MD5:4AE11820D4D592D02CDE458E6F8CE518
                                                                                                                                                                                                                                                    SHA1:A2E8D3D6191B336D43E48A65C3AE6485B07D93C6
                                                                                                                                                                                                                                                    SHA-256:87FD9E46DBB5F2BF1529AFB411182C9FB9C58E23D830C66A233AF0C256BB8EFF
                                                                                                                                                                                                                                                    SHA-512:E0AD4ED570D414BF00931B0F5BBB61FEF981ABDB22ECC42F8E9841905D38874CDFE38F22EDB17ACD0F7539B2932F9C4A865FA73A49BB1458CE05EE10A78BE357
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL PWRD LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:59 PM)..%%BoundingBox: 242 302 377 513..%%HiResBoundingBox: 242.0523 302.5199 376.3322 512.5323..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (PANTONE Warm Red CV)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 102 564 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe I
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 64 x 100
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1615
                                                                                                                                                                                                                                                    Entropy (8bit):7.461273815456419
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:aE45BzojC3r1WAQ+HT2gAdKhPFZ/ObchgB8:V5Gb1WN+yfcObmgW
                                                                                                                                                                                                                                                    MD5:DBFAE61191B9FADD4041F4637963D84F
                                                                                                                                                                                                                                                    SHA1:BD971E71AE805C2C2E51DD544D006E92363B6C0C
                                                                                                                                                                                                                                                    SHA-256:BCC0E6458249433E8CBA6C58122B7C0EFA9557CBC8FB5F9392EED5D2579FC70B
                                                                                                                                                                                                                                                    SHA-512:ACEAD81CC1102284ED7D9187398304F21B8287019EB98B0C4EC7398DD8B5BA8E7D19CAA891AA9E7C22017B73D734110096C8A7B41A070191223B5543C39E87AF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:GIF89a@.d.............................f.................f...ff.f3.f..33.3.........f..ff.f3.33.3.f..f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....@.d....@.pH,..E.... ..(...H$..v..j....K....q..5L......^).3.Y7..r..u.v|g..om...\iHl..p...`G..\~....fn[q...P.g.Z.l....y...\.l......f.Z.g...%%....e...e...)....O.f..e. ....O..qf..%..(.H.u..]..&....#4.......@.).....u!.M..2. ..PJ..#..T..a.....P.Gi... <Hb....x..z.3.X.O..f.........].Bt..lB.Q.r...9pP....&...L. ..,`[.....E6.Q.....?.#L......|g........N....[.._........."4......b....G6.........m.zI].....I.@.......I.9...glew...2.B..c>./..2....x.....<...{...7;.....y.I.....4G.Qj0..7..%.W.V...?!..[...X..=..k.h..[Q<.....0.B....(P.x.,.......8O*Z.8P!.$....u.c..Ea!..eC....CB.. .H..E..#..C..E...z..&.Nu........c.0..#.T.M.U........l.p @..s.|..pf!..&.......8.#.8.....*..J>. .t..h6(........#..0.A...*!..)...x..u.Z....*%..H.....*.......`......|.....1.......&.....T*...f.l...
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 97 x 150
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2489
                                                                                                                                                                                                                                                    Entropy (8bit):7.708754027741608
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:/Ev7JJ+3uvz/Hwbcp7igaIwjBui7qFxIIOdJXcI+Ks:M9oWz/7pZAV7qPIImJXtXs
                                                                                                                                                                                                                                                    MD5:711F4E22670FC5798E4F84250C0D0EAA
                                                                                                                                                                                                                                                    SHA1:1A1582650E218B0BE6FFDEFFD64D27F4B9A9870F
                                                                                                                                                                                                                                                    SHA-256:5FC25C30AEE76477F1C4E922931CC806823DF059525583FF5705705D9E913C1C
                                                                                                                                                                                                                                                    SHA-512:220C36010208A87D0F674DA06D6F5B4D6101D196544ABCB4EE32378C46C781589DB1CE7C7DFE6471A8D8E388EE6A279DB237B18AF1EB9130FF9D0222578F1589
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:GIF89aa...............................f.................f...ff.f3.f..33.3............f..ff.f3.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....a......@.pH,...r.l:..TB.T..V..z..H.j..h...&.......t"....F...d..gN~Y...g....}..r....g.....o...g.......Y.w..W......N....Z....W....f...tL.~.f....New............W.M.r.........O.q........W-./i.*...`..z..F9.../9..-.......$6..G..S...........zB.,nw.64...e4.......HOt......f.....)..OX..C.eU.(.Qh.....T..<Q.Y.P.L.YxT....2........ji..3.^)zz..O.a..6 ...TZ........^...7.....>|P.....w$...k.ZF.\R.u....F.]Z.--(v+)[Y....=.!.W..+.]..]._.....&..../Ap...j...!..b.:...{.^.=.`...U.....@Hf..\?.(..Lq@.........0..L...a...&.!.....]#..]G \..q...A.H.X[...(.W......,...1a..B...W(.t.8.AdG.)..(P=...Uu.u..A.KM\...'r.R./.W..d2a.0..G...?...B......#H........1Q.0...R....%+...0.I..{.<......QV.tz'.yn.E.p..0i.I.g......L....%....K...A.l.ph.Q.1e...Z....g..2e...smU&d;.J..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 113 x 175
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2981
                                                                                                                                                                                                                                                    Entropy (8bit):7.758793907956808
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:AmEwM8ioQoHJQBTThKVI7G78NLL120GFBBFXJRxlu+BmO/5lNqm7Eq:B57QoHJQt4II8BZ+jxluZO/5lNqm7Eq
                                                                                                                                                                                                                                                    MD5:DA5FB10F4215E9A1F4B162257972F9F3
                                                                                                                                                                                                                                                    SHA1:8DB7FB453B79B8F2B4E67AC30A4BA5B5BDDEBD3B
                                                                                                                                                                                                                                                    SHA-256:62866E95501C436B329A15432355743C6EFD64A37CFB65BCECE465AB63ECF240
                                                                                                                                                                                                                                                    SHA-512:990CF306F04A536E4F92257A07DA2D120877C00573BD0F7B17466D74E797D827F6C127E2BEAADB734A529254595918C3A5F54FDBD859BC325A162C8CD8F6F5BE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:GIF89aq...............................f.................f...ff.f3.f..33.3............f..ff.f3.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3................................................................!.. -dl-.!.......,....q......@.pH,...r.l:....A}H...v..R......D.VF..,%M....^.....fyzU.P..f...i.....t..Uqe..N..Z..i......~....g......u.....g......\...h.....P...h.....Q..g....Z..h......]......\...M...[..s...c2.+R.$. ......#.....)v..4....MO.b.....9......[.M.........h'..<-..=.....HQD....D?.~......W7. ..V.W0..l....*0p}..KP?c.\@KW.S(..M..B.....-q...S2...*.,..P.{....F..._MAn ....i.Y3............zh.y.j@...a876...ui.i..;K.........p...`.,}w....tv.m...Y..........;.;.e).e&.......-.NC.*4..(........*..F........[,w....f......E....h..a3.T.^.........)...C.N8.h\T...+&.z....g]H..B..#.t6..Z.....j.-..N......TI....A........M?..Q&V'...Mb.f.x...h.$r.U .9..Ci. ].4.Zb..@...X....%..<..b)V!........Y)x......T.....h.p.d..h..(........]@.**J.M.U.Jf...Y.:....F..g:..d..6q.-..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 130 x 200
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3491
                                                                                                                                                                                                                                                    Entropy (8bit):7.790611381196208
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ROGuxkQ9mcV7RXcECEtqCa+6GK8WseNXhewFIp9ZmL4u:ROGwpVOEbqCrWsUhtIk4u
                                                                                                                                                                                                                                                    MD5:A5E4284D75C457F7A33587E7CE0D1D99
                                                                                                                                                                                                                                                    SHA1:FA98A0FD8910DF2EFB14EDAEC038B4E391FEAB3C
                                                                                                                                                                                                                                                    SHA-256:BAD9116386343F4A4C394BDB87146E49F674F687D52BB847BD9E8198FDA382CC
                                                                                                                                                                                                                                                    SHA-512:4448664925D1C1D9269567905D044BBA48163745646344E08203FCEF5BA1524BA7E03A8903A53DAF7D73FE0D9D820CC9063D4DA2AA1E08EFBF58524B1D69D359
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:GIF89a................................f.................f...ff.f3.f..33.3............f..ff.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,...........@.pH,...r.l:..T..F$XIe..V$.x..V.Z.z..F.pxd~..........{....o....l..{.b...hi[}P.k...y.....y.f.._R.\...............m.....y.....x......^.Q...j.....\S.....^.......l......]...[.......).....{....7...`..<...`..">..i.?/..@............>..Z.z@....0B..r...j.V.I.@..;%R...*...J.p.A.t.*..$A*...>`.....@g5BP.A..p.x.............q..8...... ...(.Q..#..@...F..YSK..M..#o.....D.m..-.....k}...BT..V......'.....`.d..~;..9+..6...<b.eZ..y^0]0..I...=.6.....}.0<.Z...M...Y1*35.e.....b...U0F~.-.HT......l2.s.q`-....y...e....dPZ....~.zT.M.... "r.E/k. ...*..Lj@'........Pcd&.(..mxF_w.."K..x!..--Y`..A.....Be.jH.A..\..j.....du#.....]^...>......].i.FMO..].9n1",Y...F...EW.9.....0TY.T...Cv!i`%...Hz@.]..U.!Y...#Dv&pi.z(.mn.A....@Q.0.%...&.4.v.cw(.`cd'|..M9..."...,*.......
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 48 x 75
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1171
                                                                                                                                                                                                                                                    Entropy (8bit):7.289201491091023
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:DOfHIzP8hqiF+oyPOmp3XHhPBlMVvG0ffWLpfc:DGoPM+o0OmZXHhOv5WRc
                                                                                                                                                                                                                                                    MD5:7013CFC23ED23BFF3BDA4952266FA7F4
                                                                                                                                                                                                                                                    SHA1:E5B1DED49095332236439538ECD9DD0B1FD4934B
                                                                                                                                                                                                                                                    SHA-256:462A8FF8FD051A8100E8C6C086F497E4056ACE5B20B44791F4AAB964B010A448
                                                                                                                                                                                                                                                    SHA-512:A887A5EC33B82E4DE412564E86632D9A984E8498F02D8FE081CC4AC091A68DF6CC1A82F4BF99906CFB6EA9D0EF47ADAC2D1B0778DCB997FB24E62FC7A6D77D41
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:GIF89a0.K.............................f.................f...ff.f3.f..33.3.........f..ff.f3.3f.33.3.f..ff.ff.f3ff333f.3f.33.33f.3......................................................................!.. -dl-.!.......,....0.K....@.pH,...GD.<:..%SR.Z......<.V.$l.....z......:.. .|v[D..f...z.W.G.Vr...NgsU.yl..qU..`.......`fe`.......Fg....(.&...g.Y.. .."..q.V.$.'.Ez.W....y...Y.U...(#Xrf.........Xux.U..........(U.4...X....G.B..t..1S...R..Y. ...l ..".>.h......,%K....A.....<s....#..8.iK.....a.y$h..DQh.PE)....6.....MyL.qzF..... ."..Y0..a......2..*t..Ma..b...M..R.....\..st..=....Q......,>s`....Qt.,..B.R.....!.$..%.....(...s...B.T...`,".h(. D....8..dC..\Q.p.......x.#A.....:..du..(D.XV......7....S.#n8a....2`...f.:G,...==(......`!..$...t....b..../N|...f..J.x... P&.|.d._!N...].1w.3D.0!....@o&H...N.B.J....pz8..w.i....=r.............@5.-!.......H."..[.j.AB<..p....h...V.D..6.h...ab1F.g...I !.V~.H..V.........:.G..|c...,.....TD5..c[.W.....LC.....FJ..71[..lH.M.....8.:$......
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5473
                                                                                                                                                                                                                                                    Entropy (8bit):7.754239979431754
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:+EqG96vSGfyJZ26G6U1LI7nTD2enhjc+2VBnOqcUERVIim:+46KcyJI6G6uU7/LhjlkhQR7m
                                                                                                                                                                                                                                                    MD5:048AFE69735F6974D2CA7384B879820C
                                                                                                                                                                                                                                                    SHA1:267A9520C4390221DCE50177E789A4EBD590F484
                                                                                                                                                                                                                                                    SHA-256:E538F8F4934CA6E1CE29416D292171F28E67DA6C72ED9D236BA42F37445EA41E
                                                                                                                                                                                                                                                    SHA-512:201DA67A52DADA3AE7C533DE49D3C08A9465F7AA12317A0AE90A8C9C04AA69A85EC00AF2D0069023CD255DDA8768977C03C73516E4848376250E8D0D53D232CB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:GIF89ad.d...................RJJ...B99.......RBB..B11ZBB!....R991!!...)....{{B!!R)).JJ.ss.ZZ.BB.kk.RR.JJ.BB9...JJR!!.ZZ.BB.11.99.{s.sk.kc.cZ.ZR.JB.ZR.JB.JB.RJ.B9.91.B9...{.JB.91.B9.B9.1){)!.)!.9)..ZR.JB{91.cR{1).ZJ.ZJ.RB.J9.B1.B1.9).1!....{B9.{k.scc1).kZZ)!c)!.9).B1.9).9).1!.1!.1!.B).9!.9!.1..).....{.sZ1)R)!.B1.B1.ZBR!..9).ZB.9).R9.R9.1!.J1.J1.B).B).9!.9!.1..1..).....sZ.J9.ZB.cJJ!.{1!.B).9!{)..9!.J).B!.B!.9..R1).kJ)!.B1{9).R9.cB.Z9.Z9.B).Z9.B).R1.9!.R1.J).J).B!.1..9....{.s.J9.{Z.ZB.sR.kJk1!.cB.cB.R1.R).1..B!.J!.B.....R91.J1).c.kJ.J).Z1.B!.B!..9!..{R.sJ.Z9.R1{9!..s.R9.Z...J91Z9){B)...............B91..1)!..............................RJR............B)1......R19........BJ.9B..{..s{......!.......,....d.d.@............0@PHa....*.p...7.8.y...C.s6Z.%Q.#s.`:B.N....4jd.K.0..|y....F@.......1~ ......'Y.B"C&R.V.R.4$k.3...D.......Ef*Y3..M........BDV._.....\..).]..>s..$H\%y0WL...d.......D..'..v..1Kz.Zp$;S
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2307
                                                                                                                                                                                                                                                    Entropy (8bit):5.135743409565932
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:XU/zAcKT6yOCaDBfsHLk32s3J5w83KDyP1BXy3JQz7yuC:XNc+92sg3A8uyDXy3JQnDC
                                                                                                                                                                                                                                                    MD5:F090D9B312C16489289FD39813412164
                                                                                                                                                                                                                                                    SHA1:1BEC6668F6549771DADC67D153B89B8F77DCD4B9
                                                                                                                                                                                                                                                    SHA-256:0D1E4405F6273F091732764ED89B57066BE63CE64869BE6C71EA337DC4F2F9B5
                                                                                                                                                                                                                                                    SHA-512:57B323589C5A8D9CBB224416731D8CE65C4B94146DF15CE30885DF63B1D0B3F709093B65390A911F84F20B7C5DE3C0AF9B4D7D531742BE046EDA6E8C3432EF6E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:This software is copyrighted by the Regents of the University of..California, Sun Microsystems, Inc., Scriptics Corporation, ActiveState..Corporation, Apple Inc. and other parties. The following terms apply to..all files associated with the software unless explicitly disclaimed in..individual files.....The authors hereby grant permission to use, copy, modify, distribute,..and license this software and its documentation for any purpose, provided..that existing copyright notices are retained in all copies and that this..notice is included verbatim in any distributions. No written agreement,..license, or royalty fee is required for any of the authorized uses...Modifications to this software may be copyrighted by their authors..and need not follow the licensing terms described here, provided that..the new terms are clearly indicated on the first page of each file where..they apply.....IN NO EVENT SHALL THE AUTHORS OR DISTRIBUTORS BE LIABLE TO ANY PARTY..FOR DIRECT, INDIRECT, SPECIAL, INCI
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15255
                                                                                                                                                                                                                                                    Entropy (8bit):4.9510475386072095
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:apDYV5Yupn5OcckwBv3HCpg2J8JvJBfWeZhXkz+WkHGowv:aPPkevB2JuvJ9D3XmSc
                                                                                                                                                                                                                                                    MD5:804E6DCE549B2E541986C0CE9E75E2D1
                                                                                                                                                                                                                                                    SHA1:C44EE09421F127CF7F4070A9508F22709D06D043
                                                                                                                                                                                                                                                    SHA-256:47C75F9F8348BF8F2C086C57B97B73741218100CA38D10B8ABDF2051C95B9801
                                                                                                                                                                                                                                                    SHA-512:029426C4F659848772E6BB1D8182EB03D2B43ADF68FCFCC1EA1C2CC7C883685DEDA3FFFDA7E071912B9BDA616AD7AF2E1CB48CE359700C1A22E1E53E81CAE34B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# listbox.tcl --..#..# This file defines the default bindings for Tk listbox widgets..# and provides procedures that help in implementing those bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...# Copyright (c) 1998 by Scriptics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....#--------------------------------------------------------------------------..# tk::Priv elements used in this file:..#..# afterId -..Token returned by "after" for autoscanning...# listboxPrev -.The last element to be selected or deselected..#...during a selection operation...# listboxSelection -.All of the items that were selected before the..#...current selection operation (such as a mouse..#...drag) started; used to cancel an operation...#--------------------------------------------------------------------------....#--------------
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9862
                                                                                                                                                                                                                                                    Entropy (8bit):4.786615174847384
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:mvEEVwjVwqOpOLbkVAg/vyKEZ25YbKZbwrmQ:mvEEVwJwpALPgnyx25YGZkr3
                                                                                                                                                                                                                                                    MD5:D83ED6AC2912900040530528A0237AB3
                                                                                                                                                                                                                                                    SHA1:2D18E42A8B96C3D71C1C6701010FDF75C1E6D5D8
                                                                                                                                                                                                                                                    SHA-256:848258B946C002E2696CA3815A1589C8120AF5CC41FBC11BBD9A3F5754CC21AF
                                                                                                                                                                                                                                                    SHA-512:00B4CD0D58029FC37820C163A4AE1DEAD22FB5C767BDC118659EACE26D449C362189611DFB3FAB1AC129FABFEC2CE853EA2C10D418FAE5AEB91DDC9330FF782D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# megawidget.tcl..#..#.Basic megawidget support classes. Experimental for any use other than..#.the ::tk::IconList megawdget, which is itself only designed for use in..#.the Unix file dialogs...#..# Copyright (c) 2009-2010 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....package require Tk.....::oo::class create ::tk::Megawidget {.. superclass ::oo::class.. method unknown {w args} {...if {[string match .* $w]} {... [self] create $w {*}$args... return $w...}...next $w {*}$args.. }.. unexport new unknown.. self method create {name superclasses body} {...next $name [list \....superclass ::tk::MegawidgetClass {*}$superclasses]\;$body.. }..}....::oo::class create ::tk::MegawidgetClass {.. variable w hull options IdleCallbacks.. constructor args {...# Extract the "widget name" from the object name...set w [namespace tail [self]].....# Configure things...
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):39499
                                                                                                                                                                                                                                                    Entropy (8bit):4.928671503514817
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:NKJsO5OhIzOQjJwxzire5pKVjriecYyq4Cp5Zn2:NKJsO5LOQizire54lriecYf4V
                                                                                                                                                                                                                                                    MD5:078782CD05209012A84817AC6EF11450
                                                                                                                                                                                                                                                    SHA1:DBA04F7A6CF34C54A961F25E024B6A772C2B751D
                                                                                                                                                                                                                                                    SHA-256:D1283F67E435AAB0BDBE9FDAA540A162043F8D652C02FE79F3843A451F123D89
                                                                                                                                                                                                                                                    SHA-512:79A031F7732AEE6E284CD41991049F1BB715233E011562061CD3405E5988197F6A7FB5C2BBDDD1FB9B7024047F6003A2BF161FC0EC04876EFF5335C3710D9562
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# menu.tcl --..#..# This file defines the default bindings for Tk menus and menubuttons...# It also implements keyboard traversal of menus and implements a few..# other utility procedures related to menus...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# cursor -..Saves the -cursor option for the posted menubutton...# focus -..Saves the focus during a menu selection operation...#...Focus gets restored here when the menu is unposted...# grabGlobal -..Used in conjunction with tk::Priv(oldGrab): if..#...tk::Priv(oldGrab) is non
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):30840
                                                                                                                                                                                                                                                    Entropy (8bit):5.142909056222569
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:+c4g8rSnBGzHsGK83Ch0x/0kmSq6O4+rNfPCpM2sEmqKys3pCJxi5dEaY:+c4g8OnBGzBK83Ch0x/0FSq6OnrGM2h3
                                                                                                                                                                                                                                                    MD5:983C7B78F1A0EBACAB8006D391A01FCD
                                                                                                                                                                                                                                                    SHA1:7EA37474EA039ED7A37BFDD7D76EAE673E666283
                                                                                                                                                                                                                                                    SHA-256:C5BDCA3ABA671F03DC4624AB5FD260490F5002491D6C619142CCF5A1A744528A
                                                                                                                                                                                                                                                    SHA-512:A006EF9B7213E572F6FC540D1512A52C52FEC44E3A07846DE09662AE32B7191C5CF639798531847B39E4076BF9DD6314B6F5373065C04F4FEF221185B39C3117
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# mkpsenc.tcl --..#..# This file generates the postscript prolog used by Tk.....namespace eval ::tk {.. # Creates Postscript encoding vector for ISO-8859-1 (could theoretically.. # handle any 8-bit encoding, but Tk never generates characters outside.. # ASCII)... #.. proc CreatePostscriptEncoding {} {...variable psglyphs...# Now check for known. Even if it is known, it can be other than we...# need. GhostScript seems to be happy with such approach...set result "\[\n"...for {set i 0} {$i<256} {incr i 8} {... for {set j 0} {$j<8} {incr j} {....set enc [encoding convertfrom "iso8859-1" \.....[format %c [expr {$i+$j}]]]....catch {.... set hexcode {}.... set hexcode [format %04X [scan $enc %c]]....}....if {[info exists psglyphs($hexcode)]} {.... append result "/$psglyphs($hexcode)"....} else {.... append result "/space"....}... }... append result "\n"...}...append result "\]"...return $result.. }.... # List of adobe glyph names. Converted from glyph
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16786
                                                                                                                                                                                                                                                    Entropy (8bit):4.717927930017041
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:+haZOxBpK8uxGe4V88/wxY3Fxqipz4zz4zxxFzxT4OcErDxqdRRZeuC/Vj2CoopC:+hRWRG3FFjvsfCoopwITHzLHFHHAABs
                                                                                                                                                                                                                                                    MD5:217087AB6B2A8F9D7252E311D69C3769
                                                                                                                                                                                                                                                    SHA1:09AEB2BC5B7C7F4AB3DE4211D786C519AE0970F6
                                                                                                                                                                                                                                                    SHA-256:A07E3A3809CED3C6C9C1E171DCA5AD1F28357734CD41B2B9DD9F58085B3D2842
                                                                                                                                                                                                                                                    SHA-512:6E57633C924BFC16D380C014C20DD24D5727E70D4843FCEC4D7995B4DB21941EA8F2A5FD6E5386DF3364B6905D4D66B2B9595DC8FC70CFF40A2D49A92A1B6FBA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# msgbox.tcl --..#..#.Implements messageboxes for platforms that do not have native..#.messagebox support...#..# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# Ensure existence of ::tk::dialog namespace..#..namespace eval ::tk::dialog {}....image create bitmap ::tk::dialog::b1 -foreground black \..-data "#define b1_width 32\n#define b1_height 32..static unsigned char q1_bits[] = {.. 0x00, 0xf8, 0x1f, 0x00, 0x00, 0x07, 0xe0, 0x00, 0xc0, 0x00, 0x00, 0x03,.. 0x20, 0x00, 0x00, 0x04, 0x10, 0x00, 0x00, 0x08, 0x08, 0x00, 0x00, 0x10,.. 0x04, 0x00, 0x00, 0x20, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x04, 0x00,
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4235
                                                                                                                                                                                                                                                    Entropy (8bit):4.789130604359491
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:nlw9Twd+j3gLhokqwX+hTnJgNanPNcgRhgP+5QPwJJENL:nlw9TjjwI3hTnJgNaRhgP75L
                                                                                                                                                                                                                                                    MD5:5A8B46B85DCCBF74E2B5B820E1A7B9D1
                                                                                                                                                                                                                                                    SHA1:980F4FC5BABA82BA0FE02F9BD03A23DF6D565BB1
                                                                                                                                                                                                                                                    SHA-256:4DFFBEEDBF0D66D84B13088016D1A782CEAAD4DED27BE1E38842F8969C0E533F
                                                                                                                                                                                                                                                    SHA-512:2D81FC06CF3C20E4F6314BD13AF81FDE38A9B06510584C84C6A0C8C36314F980F77D02BD8056E7EE5DE599A0620E0C0349124147334B9C141145270046B19D90
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:namespace eval ::tk {.. ::msgcat::mcset cs "&Abort" "&P\u0159eru\u0161it".. ::msgcat::mcset cs "&About..." "&O programu...".. ::msgcat::mcset cs "All Files" "V\u0161echny soubory".. ::msgcat::mcset cs "Application Error" "Chyba programu".. ::msgcat::mcset cs "Bold Italic".. ::msgcat::mcset cs "&Blue" "&Modr\341".. ::msgcat::mcset cs "Cancel" "Zru\u0161it".. ::msgcat::mcset cs "&Cancel" "&Zru\u0161it".. ::msgcat::mcset cs "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nemohu zm\u011bnit atku\341ln\355 adres\341\u0159 na \"%1\$s\".\nP\u0159\355stup odm\355tnut.".. ::msgcat::mcset cs "Choose Directory" "V\375b\u011br adres\341\u0159e".. ::msgcat::mcset cs "Cl&ear" "Sma&zat".. ::msgcat::mcset cs "&Clear Console" "&Smazat konzolu".. ::msgcat::mcset cs "Color" "Barva".. ::msgcat::mcset cs "Console" "Konzole".. ::msgcat::mcset cs "&Copy" "&Kop\355rovat".. ::msgcat::mcset cs "Cu&t" "V&y\u0159\355znout".. ::msgcat::mcset cs "&
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3987
                                                                                                                                                                                                                                                    Entropy (8bit):4.651948695787255
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:nRZ2uDMr05sIEzs2KkrT+XuTKN0FjDDP9:nRZzDy4kBKkrT+QpP9
                                                                                                                                                                                                                                                    MD5:227B0F255F854460E8E5146ED7A17B85
                                                                                                                                                                                                                                                    SHA1:99A080CAD631F21963C51A5B254BDAD3724DC866
                                                                                                                                                                                                                                                    SHA-256:FEEF8F8AD33BB3362C845A25D6ED273C398051047D899B31790474614C7AFD2D
                                                                                                                                                                                                                                                    SHA-512:36A4B48831316CC29686CC76DA00110EB078EC56F55A960D11AE427AA3D913C340C1E3805BF2AD40C1A8A92FC6587DA5D2C245E7501289FC3E228BE14FE49598
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:namespace eval ::tk {.. ::msgcat::mcset da "&Abort" "&Afbryd".. ::msgcat::mcset da "&About..." "&Om...".. ::msgcat::mcset da "All Files" "Alle filer".. ::msgcat::mcset da "Application Error" "Programfejl".. ::msgcat::mcset da "&Blue" "&Bl\u00E5".. ::msgcat::mcset da "Cancel" "Annuller".. ::msgcat::mcset da "&Cancel" "&Annuller".. ::msgcat::mcset da "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ikke skifte til katalog \"%1\$s\".\nIngen rettigheder.".. ::msgcat::mcset da "Choose Directory" "V\u00E6lg katalog".. ::msgcat::mcset da "Cl&ear" "&Ryd".. ::msgcat::mcset da "&Clear Console" "&Ryd konsolen".. ::msgcat::mcset da "Color" "Farve".. ::msgcat::mcset da "Console" "Konsol".. ::msgcat::mcset da "&Copy" "&Kopier".. ::msgcat::mcset da "Cu&t" "Kli&p".. ::msgcat::mcset da "&Delete" "&Slet".. ::msgcat::mcset da "Details >>" "Detailer".. ::msgcat::mcset da "Directory \"%1\$s\" does not exist." "Katalog \"%1\$s\" finde
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4914
                                                                                                                                                                                                                                                    Entropy (8bit):4.6221938909259475
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:nxLEpatioUqGBLbz4ME/XKKVN9R7S/0oYr9:epY3MkXKKxRu2r9
                                                                                                                                                                                                                                                    MD5:2203F65BCDA61BC15AEAC4F868C6D94A
                                                                                                                                                                                                                                                    SHA1:C4CC3975679D23892406E4E8971359A0775B1B86
                                                                                                                                                                                                                                                    SHA-256:C0F574B14068A049E93421C73873D750C98DE28B7B77AA42FE72CBE0270A4186
                                                                                                                                                                                                                                                    SHA-512:79F134FDAD3B12524D43BF9F59D3C04CAE30A95F591A51B82C8DF7CC8563BEA5D464AEECC457D9F60C04365E30459C447ED537AFC832BA25E1815DE06C2B81E5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:namespace eval ::tk {.. ::msgcat::mcset de "&Abort" "&Abbruch".. ::msgcat::mcset de "&About..." "&\u00dcber...".. ::msgcat::mcset de "All Files" "Alle Dateien".. ::msgcat::mcset de "Application Error" "Applikationsfehler".. ::msgcat::mcset de "&Apply" "&Anwenden".. ::msgcat::mcset de "Bold" "Fett".. ::msgcat::mcset de "Bold Italic" "Fett kursiv".. ::msgcat::mcset de "&Blue" "&Blau".. ::msgcat::mcset de "Cancel" "Abbruch".. ::msgcat::mcset de "&Cancel" "&Abbruch".. ::msgcat::mcset de "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kann nicht in das Verzeichnis \"%1\$s\" wechseln.\nKeine Rechte vorhanden.".. ::msgcat::mcset de "Choose Directory" "W\u00e4hle Verzeichnis".. ::msgcat::mcset de "Cl&ear" "&R\u00fccksetzen".. ::msgcat::mcset de "&Clear Console" "&Konsole l\u00f6schen".. ::msgcat::mcset de "Color" "Farbe".. ::msgcat::mcset de "Console" "Konsole".. ::msgcat::mcset de "&Copy" "&Kopieren".. ::msgcat::mcset de "
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (355), with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8784
                                                                                                                                                                                                                                                    Entropy (8bit):4.334043617395095
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:tVj/F+oxBHbkI8+xTqFt2zPJ0k63fRGIUvPXrfBNnzc+zIF7meUOT7GC8MO07S0g:fj9+AHlLoozHn7fBFrMVmehCAGb
                                                                                                                                                                                                                                                    MD5:780F863903BBDAA6C371EC0D3C7E6D59
                                                                                                                                                                                                                                                    SHA1:DF5D435E132BEE4C076A7FC577C8C275A8B68CD5
                                                                                                                                                                                                                                                    SHA-256:3F6F155864FE59A341BFD869735E54DD21CEE21BBD038433D9B271AD77BA3F7E
                                                                                                                                                                                                                                                    SHA-512:091965EE912513AE1943BE840A2E757188FBA6F760F7C47BE80D06313D59B051F183E3A29D4B1CEDE1F9E54CA3CA23D75FF2C3A3672A4E71FB56F0FA76F7FA0D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:## Messages for the Greek (Hellenic - "el") language...## Please report any changes/suggestions to:..## petasis@iit.demokritos.gr....namespace eval ::tk {.. ::msgcat::mcset el "&Abort" "\u03a4\u03b5\u03c1\u03bc\u03b1\u03c4\u03b9\u03c3\u03bc\u03cc\u03c2".. ::msgcat::mcset el "About..." "\u03a3\u03c7\u03b5\u03c4\u03b9\u03ba\u03ac...".. ::msgcat::mcset el "All Files" "\u038c\u03bb\u03b1 \u03c4\u03b1 \u0391\u03c1\u03c7\u03b5\u03af\u03b1".. ::msgcat::mcset el "Application Error" "\u039b\u03ac\u03b8\u03bf\u03c2 \u0395\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ae\u03c2".. ::msgcat::mcset el "&Blue" "\u039c\u03c0\u03bb\u03b5".. ::msgcat::mcset el "&Cancel" "\u0391\u03ba\u03cd\u03c1\u03c9\u03c3\u03b7".. ::msgcat::mcset el \.."Cannot change to the directory \"%1\$s\".\nPermission denied." \.."\u0394\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b4\u03c5\u03bd\u03b1\u03c4\u03ae \u03b7 \u03b1\u03bb\u03bb\u03b1\u03b3\u
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3377
                                                                                                                                                                                                                                                    Entropy (8bit):4.279601088621442
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:sQ7dw5bO0V3gqmCNyoKJ6iwp/uvENv4SKEcET2hsHFjr:n7dwNOc3RmOKJQcvEl4SK1ET2hYFjr
                                                                                                                                                                                                                                                    MD5:D48CFC9EC779085E8F6AAA7B1C40C89A
                                                                                                                                                                                                                                                    SHA1:0CF6253BFF39F40CA0991F9B06D3394BFEA21ED2
                                                                                                                                                                                                                                                    SHA-256:4A33B44B2E220E28EAAE7FAC407CAFE43D97C270DA58FA5F3B699A1760BFB2A4
                                                                                                                                                                                                                                                    SHA-512:C00EC0CFB48ABE621EF625C51952BCF177CE3BC7F0DEC5276EF84C9A97C7E014806B106EA8DEE202C43F8DD54ED7261A8D899E3EE12E3F37A90C387D864463AE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:namespace eval ::tk {.. ::msgcat::mcset en "&Abort".. ::msgcat::mcset en "&About...".. ::msgcat::mcset en "All Files".. ::msgcat::mcset en "Application Error".. ::msgcat::mcset en "&Apply".. ::msgcat::mcset en "Bold".. ::msgcat::mcset en "Bold Italic".. ::msgcat::mcset en "&Blue".. ::msgcat::mcset en "Cancel".. ::msgcat::mcset en "&Cancel".. ::msgcat::mcset en "Cannot change to the directory \"%1\$s\".\nPermission denied.".. ::msgcat::mcset en "Choose Directory".. ::msgcat::mcset en "Cl&ear".. ::msgcat::mcset en "&Clear Console".. ::msgcat::mcset en "Color".. ::msgcat::mcset en "Console".. ::msgcat::mcset en "&Copy".. ::msgcat::mcset en "Cu&t".. ::msgcat::mcset en "&Delete".. ::msgcat::mcset en "Details >>".. ::msgcat::mcset en "Directory \"%1\$s\" does not exist.".. ::msgcat::mcset en "&Directory:".. ::msgcat::mcset en "&Edit".. ::msgcat::mcset en "Effects".. ::msgcat::mcset en "Error: %1\$s".. ::msgcat::mcs
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                    Entropy (8bit):4.262228832346611
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:fEGp6fRyv//mGoW8vMKEQXyVn:sooyv//xoQOOn
                                                                                                                                                                                                                                                    MD5:3D41FC47CD9936F817EF9645D73A77ED
                                                                                                                                                                                                                                                    SHA1:E62BBE094B71CAF4A389DE3ECD84D2EEFBA33827
                                                                                                                                                                                                                                                    SHA-256:01238293356E82F1D298896491F8B299BB7DC9C34F299C9E756254C736DA612B
                                                                                                                                                                                                                                                    SHA-512:B92582C32C4D7CD9DE6571CBB6B93DD693A8B5A80645468E2D02B80C339BE2B95D5B4878A0DA9AFFE9E2F98A6C38AAE9CC1FF2440146D0ED128FE8C9A92EECDB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:namespace eval ::tk {.. ::msgcat::mcset en_gb Color Colour..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3991
                                                                                                                                                                                                                                                    Entropy (8bit):4.605712650627941
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:n680lhrzes/QEkFH+nl0WXqQ+pISIKU/ujHMytuXcFSpxvy:n680XeqfkFelPXqVpISIKUWgRTy
                                                                                                                                                                                                                                                    MD5:E44F82EAF651D065CA1A2D5FA3C91C25
                                                                                                                                                                                                                                                    SHA1:F0EA1C39DED47232B21D0DCDD5179071C5717C55
                                                                                                                                                                                                                                                    SHA-256:37FC66686349A955935CB24B0BD524E91823D2A631E63D54FDF17733C7502CBE
                                                                                                                                                                                                                                                    SHA-512:A2ECA0A1C06406158CA8D2066639C0C6B582969D5F01C0559838E93A3AEFFFC50EB54B26328DAA81742016650FC790B1F81841E40EFE4F885626902D82989DD7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:namespace eval ::tk {.. ::msgcat::mcset eo "&Abort" "&\u0108esigo".. ::msgcat::mcset eo "&About..." "Pri...".. ::msgcat::mcset eo "All Files" "\u0108ioj dosieroj".. ::msgcat::mcset eo "Application Error" "Aplikoerraro".. ::msgcat::mcset eo "&Blue" "&Blua".. ::msgcat::mcset eo "Cancel" "Rezignu".. ::msgcat::mcset eo "&Cancel" "&Rezignu".. ::msgcat::mcset eo "Cannot change to the directory \"%1\$s\".\nPermission denied." "Neeble \u0109angi al dosierulon \"%1\$s\".\nVi ne rajtas tion.".. ::msgcat::mcset eo "Choose Directory" "Elektu Dosierujo".. ::msgcat::mcset eo "Cl&ear" "&Klaru".. ::msgcat::mcset eo "&Clear Console" "&Klaru konzolon".. ::msgcat::mcset eo "Color" "Farbo".. ::msgcat::mcset eo "Console" "Konzolo".. ::msgcat::mcset eo "&Copy" "&Kopiu".. ::msgcat::mcset eo "Cu&t" "&Enpo\u015digu".. ::msgcat::mcset eo "&Delete" "&Forprenu".. ::msgcat::mcset eo "Details >>" "Detaloj >>".. ::msgcat::mcset eo "Directory \"%1\$s\" does not ex
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4024
                                                                                                                                                                                                                                                    Entropy (8bit):4.536517819515934
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:nN0T1Lt8ZYSih/aiik148aFscyTzoixccUTqjcg60Dx/H5:nN0BLSQUXy/o8re055
                                                                                                                                                                                                                                                    MD5:4765F3C055742530E4644771EBC6C69F
                                                                                                                                                                                                                                                    SHA1:8BEA722AC00522DEAA5B380AEEF4CA57D7A271BD
                                                                                                                                                                                                                                                    SHA-256:D2842B80F1B521EFF2D2656A69274B5F2A8F4F5831AF2E8EE73E3C37389F981F
                                                                                                                                                                                                                                                    SHA-512:9CA247F22797A1A1FCA42B5CDABF58262ED95EECDDD321CEB1440A60A4375923E0F511238F360D159EB5EED6F82CBBE0B8907A07CC77DB831BF97082932CD0FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:namespace eval ::tk {.. ::msgcat::mcset es "&Abort" "&Abortar".. ::msgcat::mcset es "&About..." "&Acerca de ...".. ::msgcat::mcset es "All Files" "Todos los archivos".. ::msgcat::mcset es "Application Error" "Error de la aplicaci\u00f3n".. ::msgcat::mcset es "&Blue" "&Azul".. ::msgcat::mcset es "Cancel" "Cancelar".. ::msgcat::mcset es "&Cancel" "&Cancelar".. ::msgcat::mcset es "Cannot change to the directory \"%1\$s\".\nPermission denied." "No es posible acceder al directorio \"%1\$s\".\nPermiso denegado.".. ::msgcat::mcset es "Choose Directory" "Elegir directorio".. ::msgcat::mcset es "Cl&ear" "&Borrar".. ::msgcat::mcset es "&Clear Console" "&Borrar consola".. ::msgcat::mcset es "Color".. ::msgcat::mcset es "Console" "Consola".. ::msgcat::mcset es "&Copy" "&Copiar".. ::msgcat::mcset es "Cu&t" "Cor&tar".. ::msgcat::mcset es "&Delete" "&Borrar".. ::msgcat::mcset es "Details >>" "Detalles >>".. ::msgcat::mcset es "Directory \"%1\$s\"
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3877
                                                                                                                                                                                                                                                    Entropy (8bit):4.630737553723335
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:nByEWs/3lHFB9FamsIfSAzZ2eaISAxh0BRc3jC:nByEWaRNzsSSWonMAv
                                                                                                                                                                                                                                                    MD5:E279E5FFF03E1B8E9063ABC8A499A6BD
                                                                                                                                                                                                                                                    SHA1:80910911F6B4830BA4DCBA9A9EAD12C9F802DDC9
                                                                                                                                                                                                                                                    SHA-256:3F2CEB4A33695AB6B56E27F61A4C60C029935BB026497D99CB2C246BCB4A63C4
                                                                                                                                                                                                                                                    SHA-512:8333388E421AC3F342317BEBE352809B0B190EF8B044A0BAE2FE4051974D86008BAFDCB7098E9DC39A8D9E1E08FB87F54B9D3388AF2D0185FF913DB6788C5AB5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:namespace eval ::tk {.. ::msgcat::mcset fr "&Abort" "&Annuler".. ::msgcat::mcset fr "About..." "\u00c0 propos...".. ::msgcat::mcset fr "All Files" "Tous les fichiers".. ::msgcat::mcset fr "Application Error" "Erreur d'application".. ::msgcat::mcset fr "&Blue" "&Bleu".. ::msgcat::mcset fr "Cancel" "Annuler".. ::msgcat::mcset fr "&Cancel" "&Annuler".. ::msgcat::mcset fr "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossible d'acc\u00e9der au r\u00e9pertoire \"%1\$s\".\nPermission refus\u00e9e.".. ::msgcat::mcset fr "Choose Directory" "Choisir r\u00e9pertoire".. ::msgcat::mcset fr "Cl&ear" "Effacer".. ::msgcat::mcset fr "Color" "Couleur".. ::msgcat::mcset fr "Console".. ::msgcat::mcset fr "Copy" "Copier".. ::msgcat::mcset fr "Cu&t" "Couper".. ::msgcat::mcset fr "Delete" "Effacer".. ::msgcat::mcset fr "Details >>" "D\u00e9tails >>".. ::msgcat::mcset fr "Directory \"%1\$s\" does not exist." "Le r\u00e9pertoire \"%1\$s\"
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4678
                                                                                                                                                                                                                                                    Entropy (8bit):4.7955991577265245
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:nkCEz2TTrKmA17fzq/Hj+pUva+fQR/a5a/Thn5kU:kTqM17u/8NiMrhb
                                                                                                                                                                                                                                                    MD5:4F1610E0C73DAE668E3F9D9235631152
                                                                                                                                                                                                                                                    SHA1:63EE54A6C1A69B798C65C999D5F80A7AB252B6D8
                                                                                                                                                                                                                                                    SHA-256:E063AD7CA93F37728A65E4CD7C0433950F22607D307949F6CB056446AFEAA4FE
                                                                                                                                                                                                                                                    SHA-512:37F4B8A9CD020A77591C09AF40FBC2FA82107B2596D31B5F30CE6ECAA225417CF7A5C62FB7A93539B0D7E930D0A44F9BF2EE6BE113F831B0A72B229444672AFD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:namespace eval ::tk {.. ::msgcat::mcset hu "&Abort" "&Megszak\u00edt\u00e1s".. ::msgcat::mcset hu "&About..." "N\u00e9vjegy...".. ::msgcat::mcset hu "All Files" "Minden f\u00e1jl".. ::msgcat::mcset hu "Application Error" "Alkalmaz\u00e1s hiba".. ::msgcat::mcset hu "&Blue" "&K\u00e9k".. ::msgcat::mcset hu "Cancel" "M\u00e9gsem".. ::msgcat::mcset hu "&Cancel" "M\u00e9g&sem".. ::msgcat::mcset hu "Cannot change to the directory \"%1\$s\".\nPermission denied." "A k\u00f6nyvt\u00e1rv\u00e1lt\u00e1s nem siker\u00fclt: \"%1\$s\".\nHozz\u00e1f\u00e9r\u00e9s megtagadva.".. ::msgcat::mcset hu "Choose Directory" "K\u00f6nyvt\u00e1r kiv\u00e1laszt\u00e1sa".. ::msgcat::mcset hu "Cl&ear" "T\u00f6rl\u00e9s".. ::msgcat::mcset hu "&Clear Console" "&T\u00f6rl\u00e9s Konzol".. ::msgcat::mcset hu "Color" "Sz\u00edn".. ::msgcat::mcset hu "Console" "Konzol".. ::msgcat::mcset hu "&Copy" "&M\u00e1sol\u00e1s".. ::msgcat::mcset hu "Cu&t" "&Kiv\u00e1g\u00e1s".. ::ms
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3765
                                                                                                                                                                                                                                                    Entropy (8bit):4.49679862548805
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:nmU4xnonTjwUE5Xs6ZrT8BpXAg+Wr+u92C8t7mU9nUSs:nZ4FonFE58HBpXjr+fBJs
                                                                                                                                                                                                                                                    MD5:B74C54666A5A431A782DB691B4CA3315
                                                                                                                                                                                                                                                    SHA1:2BC63982C14BBA8A4C451CE31540181F40CE2216
                                                                                                                                                                                                                                                    SHA-256:806930F283FD097195C7850E3486B3815D1564529B4F8E5FA6D26F3175183BC1
                                                                                                                                                                                                                                                    SHA-512:8120E2FFD14E0A992E254796ADDC0DC995C921BE31688C0995D7A36FE82609D78791FEF73EAF5B14E2F0D40AD256AB8DAAA07C18E6950362B28E40B71E47C0B6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:namespace eval ::tk {.. ::msgcat::mcset it "&Abort" "&Interrompi".. ::msgcat::mcset it "&About..." "Informazioni...".. ::msgcat::mcset it "All Files" "Tutti i file".. ::msgcat::mcset it "Application Error" "Errore dell' applicazione".. ::msgcat::mcset it "&Blue" "&Blu".. ::msgcat::mcset it "Cancel" "Annulla".. ::msgcat::mcset it "&Cancel" "&Annulla".. ::msgcat::mcset it "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossibile accedere alla directory \"%1\$s\".\nPermesso negato.".. ::msgcat::mcset it "Choose Directory" "Scegli una directory".. ::msgcat::mcset it "Cl&ear" "Azzera".. ::msgcat::mcset it "&Clear Console" "Azzera Console".. ::msgcat::mcset it "Color" "Colore".. ::msgcat::mcset it "Console".. ::msgcat::mcset it "&Copy" "Copia".. ::msgcat::mcset it "Cu&t" "Taglia".. ::msgcat::mcset it "Delete" "Cancella".. ::msgcat::mcset it "Details >>" "Dettagli >>".. ::msgcat::mcset it "Directory \"%1\$s\" does not ex
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4557
                                                                                                                                                                                                                                                    Entropy (8bit):4.524344068436489
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:nucQswBju0x0M4U2z9KSSOzZL5KhWTqGGIrlxXvhYbL/ZO5NT+T4kiLzzdDf1SDM:nLGa0x0Mp2KSHKSv2bL/ZO5u6nRfAXU9
                                                                                                                                                                                                                                                    MD5:E56229BAC5A8ABB90C4DD8EE3F9FF9F8
                                                                                                                                                                                                                                                    SHA1:7527D6C3C6C84BFF0E683FFA86A21C58458EB55D
                                                                                                                                                                                                                                                    SHA-256:0914FBA42361227D14FA281E8A9CBF57C16200B4DA1E61CC3402EF0113A512C7
                                                                                                                                                                                                                                                    SHA-512:13649DDB06DB4BA9E39BEAF828211086A519444DA9AB5CBDD1B88B29208388189A5141F75AD94B56A348EDDE534FFADE8B19B557CB988EA4ECC9A84B135D36C1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:namespace eval ::tk {.. ::msgcat::mcset nl "&Abort" "&Afbreken".. ::msgcat::mcset nl "&About..." "Over...".. ::msgcat::mcset nl "All Files" "Alle Bestanden".. ::msgcat::mcset nl "Application Error" "Toepassingsfout".. ::msgcat::mcset nl "&Apply" "Toepassen".. ::msgcat::mcset nl "Bold" "Vet".. ::msgcat::mcset nl "Bold Italic" "Vet Cursief".. ::msgcat::mcset nl "&Blue" "&Blauw".. ::msgcat::mcset nl "Cancel" "Annuleren".. ::msgcat::mcset nl "&Cancel" "&Annuleren".. ::msgcat::mcset nl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan niet naar map \"%1\$s\" gaan.\nU heeft hiervoor geen toestemming.".. ::msgcat::mcset nl "Choose Directory" "Kies map".. ::msgcat::mcset nl "Cl&ear" "Wissen".. ::msgcat::mcset nl "&Clear Console" "&Wis Console".. ::msgcat::mcset nl "Color" "Kleur".. ::msgcat::mcset nl "Console".. ::msgcat::mcset nl "&Copy" "Kopi\u00ebren".. ::msgcat::mcset nl "Cu&t" "Knippen".. ::msgcat::mcset nl "&Dele
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4932
                                                                                                                                                                                                                                                    Entropy (8bit):4.799369674927008
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:nXra9E310fwNCeVsvSmy6MZv8lWBTDGdZ3tojTyrEQmAUCIx4wBxZ:n7a9Q0fyw5MQWgP3uoZChB3
                                                                                                                                                                                                                                                    MD5:8CFA2E38822303FDCB55AE3277F0B81B
                                                                                                                                                                                                                                                    SHA1:447F28A5064FCEA019C60B3F9B6D50CD43C2D0E3
                                                                                                                                                                                                                                                    SHA-256:EACEB1F08DE0863CCF726881E07FE5B135EA09646C5253E0CBF7DDB987EB0D92
                                                                                                                                                                                                                                                    SHA-512:E38BA9059AFF55C2B22A4AE24D6A76149C76DBA8BF8646AE81D6E07D7ED490D0605034B29D9AC848E6685C8EC26A3DBE5B2EAF462B14D96376E80076FBE7082A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:namespace eval ::tk {.. ::msgcat::mcset pl "&Abort" "&Przerwij".. ::msgcat::mcset pl "&About..." "O programie...".. ::msgcat::mcset pl "All Files" "Wszystkie pliki".. ::msgcat::mcset pl "Application Error" "B\u0142\u0105d w programie".. ::msgcat::mcset pl "&Apply" "Zastosuj".. ::msgcat::mcset pl "Bold" "Pogrubienie".. ::msgcat::mcset pl "Bold Italic" "Pogrubiona kursywa".. ::msgcat::mcset pl "&Blue" "&Niebieski".. ::msgcat::mcset pl "Cancel" "Anuluj".. ::msgcat::mcset pl "&Cancel" "&Anuluj".. ::msgcat::mcset pl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nie mo\u017cna otworzy\u0107 katalogu \"%1\$s\".\nOdmowa dost\u0119pu.".. ::msgcat::mcset pl "Choose Directory" "Wybierz katalog".. ::msgcat::mcset pl "Cl&ear" "&Wyczy\u015b\u0107".. ::msgcat::mcset pl "&Clear Console" "&Wyczy\u015b\u0107 konsol\u0119".. ::msgcat::mcset pl "Color" "Kolor".. ::msgcat::mcset pl "Console" "Konsola".. ::msgcat::mcset pl "&Copy" "&Kopiu
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3987
                                                                                                                                                                                                                                                    Entropy (8bit):4.63232183429232
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:nHOT1mM5qHHxiBHb3joTjtcp2UqMxweo6VvilCMKKXx9vjM:nHOT1mMQnwB/otcUUpGX6VPVoLjM
                                                                                                                                                                                                                                                    MD5:4018686F2A8E299D86BDB1478BC97896
                                                                                                                                                                                                                                                    SHA1:0EECE3D57F2EA5EECE8157B06F3AFB97E1F2551A
                                                                                                                                                                                                                                                    SHA-256:D687F71F0432BB0D02EFDF576E526D2C19D4136F76C41A3224A2F034168F3F34
                                                                                                                                                                                                                                                    SHA-512:4D730068B2A21E1D6004205B10A9D0D5EE9683FEB03B6FB673E8B9B94ED6BE468086A52DFE97C4DBF35A07CBB2C5E276DF0952A06C78E029D53D796CB6FCC8DF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:namespace eval ::tk {.. ::msgcat::mcset pt "&Abort" "&Abortar".. ::msgcat::mcset pt "About..." "Sobre ...".. ::msgcat::mcset pt "All Files" "Todos os arquivos".. ::msgcat::mcset pt "Application Error" "Erro de aplica\u00e7\u00e3o".. ::msgcat::mcset pt "&Blue" "&Azul".. ::msgcat::mcset pt "Cancel" "Cancelar".. ::msgcat::mcset pt "&Cancel" "&Cancelar".. ::msgcat::mcset pt "Cannot change to the directory \"%1\$s\".\nPermission denied." "N\u00e3o foi poss\u00edvel mudar para o diret\u00f3rio \"%1\$s\".\nPermiss\u00e3o negada.".. ::msgcat::mcset pt "Choose Directory" "Escolha um diret\u00f3rio".. ::msgcat::mcset pt "Cl&ear" "Apagar".. ::msgcat::mcset pt "&Clear Console" "Apagar Console".. ::msgcat::mcset pt "Color" "Cor".. ::msgcat::mcset pt "Console".. ::msgcat::mcset pt "&Copy" "Copiar".. ::msgcat::mcset pt "Cu&t" "Recortar".. ::msgcat::mcset pt "&Delete" "Excluir".. ::msgcat::mcset pt "Details >>" "Detalhes >>".. ::msgcat::mcset pt "D
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7289
                                                                                                                                                                                                                                                    Entropy (8bit):4.396417984959623
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:n9MEBG2T4YHCIxqEMk0Y2xX6wKl9zFAWS2yuV9cDcPRjnHQuNFNfz5hVV9aWTRcD:dreFqN1T+oRR/F1RHR6
                                                                                                                                                                                                                                                    MD5:803E0F9930828B103B03B55EDA173CB8
                                                                                                                                                                                                                                                    SHA1:429A30A7546123B1895C4317C65A97EBCBD16F35
                                                                                                                                                                                                                                                    SHA-256:8715E9927BA925AE8099EDF71A3D701FE396FC0E4DF039CEA7DC84120E101F47
                                                                                                                                                                                                                                                    SHA-512:379739A2C84E35C1AC70EFA9F704D3D1455741FEB60F4A1D9B0E0FD6CC3279F66A0C63C0FADFD861498D3FE13AB9E633F2C1BB05E76B3206DECEA253FFB8E33C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:namespace eval ::tk {.. ::msgcat::mcset ru "&Abort" "&\u041e\u0442\u043c\u0435\u043d\u0438\u0442\u044c".. ::msgcat::mcset ru "&About..." "\u041f\u0440\u043e...".. ::msgcat::mcset ru "All Files" "\u0412\u0441\u0435 \u0444\u0430\u0439\u043b\u044b".. ::msgcat::mcset ru "Application Error" "\u041e\u0448\u0438\u0431\u043a\u0430 \u0432 \u043f\u0440\u043e\u0433\u0440\u0430\u043c\u043c\u0435".. ::msgcat::mcset ru "&Blue" " &\u0413\u043e\u043b\u0443\u0431\u043e\u0439".. ::msgcat::mcset ru "Cancel" "\u041e\u0442&\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "&Cancel" "\u041e\u0442&\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "Cannot change to the directory \"%1\$s\".\nPermission denied." \....."\u041d\u0435 \u043c\u043e\u0433\u0443 \u043f\u0435\u0440\u0435\u0439\u0442\u0438 \u0432 \u043a\u0430\u0442\u0430\u043b\u043e\u0433 \"%1\$s\".\n\u041d\u0435\u0434\u043e\u0441\u0442\u0430\u0442\u043e\u0447\u043d\u043e \u043f\u0440\u0430\u0432 \u0434\u043e\u0441\u0442\u0443\u043f\u
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3908
                                                                                                                                                                                                                                                    Entropy (8bit):4.658068191079967
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:nT8A5cbwKmtI1sE9xt6BDyepTr2iiK/yGqXZlBp9:nD5cb2extDepTCnVpJ9
                                                                                                                                                                                                                                                    MD5:1D085A672A6FCDECEF5D7D876E4C74A3
                                                                                                                                                                                                                                                    SHA1:1A40C03F15A6926359CA3E5C0A809485CAD28AEE
                                                                                                                                                                                                                                                    SHA-256:A6821A13D34FB31F1827294B82C4BF9586BB255CA14F78C3ACE11181F42EF211
                                                                                                                                                                                                                                                    SHA-512:981EDEEF5E4C915BB8F10044096B412D1855CAD08F98A448C6C0A49A54222945EBD102DDCB9525535E0FB19313C319155FA59384605B2C36CC8B4A58693D57E7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:namespace eval ::tk {.. ::msgcat::mcset sv "&Abort" "&Avsluta".. ::msgcat::mcset sv "&About..." "&Om...".. ::msgcat::mcset sv "All Files" "Samtliga filer".. ::msgcat::mcset sv "Application Error" "Programfel".. ::msgcat::mcset sv "&Blue" "&Bl\u00e5".. ::msgcat::mcset sv "Cancel" "Avbryt".. ::msgcat::mcset sv "&Cancel" "&Avbryt".. ::msgcat::mcset sv "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ej n\u00e5 mappen \"%1\$s\".\nSaknar r\u00e4ttigheter.".. ::msgcat::mcset sv "Choose Directory" "V\u00e4lj mapp".. ::msgcat::mcset sv "Cl&ear" "&Radera".. ::msgcat::mcset sv "&Clear Console" "&Radera konsollen".. ::msgcat::mcset sv "Color" "F\u00e4rg".. ::msgcat::mcset sv "Console" "Konsoll".. ::msgcat::mcset sv "&Copy" "&Kopiera".. ::msgcat::mcset sv "Cu&t" "Klipp u&t".. ::msgcat::mcset sv "&Delete" "&Radera".. ::msgcat::mcset sv "Details >>" "Detaljer >>".. ::msgcat::mcset sv "Directory \"%1\$s\" does not exist." "Mapp
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5772
                                                                                                                                                                                                                                                    Entropy (8bit):5.038729016734604
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:onzxtm7EMgdMjwPqeuAmz9LD1kFIQETZqoIK/RLf7w:ozxtm7qUwi79l0sZqoBJLDw
                                                                                                                                                                                                                                                    MD5:FC9E03823BEB08DAF7681C09D106DF7D
                                                                                                                                                                                                                                                    SHA1:7D06FC8F98140E0FFAA2571BD522FC772E58DE54
                                                                                                                                                                                                                                                    SHA-256:540EEECBA17207A56290BAFFDAE882BBD4F88364791204AD5D14C7BEDD022CCC
                                                                                                                                                                                                                                                    SHA-512:2B5BAD311A703A0FE2ED67ACE311BAD4C767BCD23DFC3D9ABDF5C3604146A6A15D6BD13A14BDEFCDB2B602C708AACFAB404E96FCBA7C546AD0DAECD4BE2EB34A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# obsolete.tcl --..#..# This file contains obsolete procedures that people really shouldn't..# be using anymore, but which are kept around for backward compatibility...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# The procedures below are here strictly for backward compatibility with..# Tk version 3.6 and earlier. The procedures are no longer needed, so..# they are no-ops. You should not use these procedures anymore, since..# they may be removed in some future release.....proc tk_menuBar args {}..proc tk_bindForTraversal args {}....# ::tk::classic::restore --..#..# Restore the pre-8.5 (Tk classic) look as the widget defaults for classic..# Tk widgets...#..# The value following an 'option add' call is the new 8.5 value...#..namespace eval ::tk::classic {.. # This may need t
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1629
                                                                                                                                                                                                                                                    Entropy (8bit):4.784780799273752
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:g2hBuOrlkBytcqYXRE5fvvXq1EhJPqOj6Wf0cVlN:gQ6q4E5HCqhBqOhcaD
                                                                                                                                                                                                                                                    MD5:9B7A8FD2C6B538FF31BDC380452C6DE3
                                                                                                                                                                                                                                                    SHA1:3F915BFE85CED9F6C7E9A352718770E9F14F098E
                                                                                                                                                                                                                                                    SHA-256:40CA505C9784B0767D4854485C5C311829594A4FCBDFD7251E60E6BB7EA74FD1
                                                                                                                                                                                                                                                    SHA-512:43937152B844BE1E597E99DA1270E54AB1D572AE89CB759E6D41C18C9C8044CCC15A6925F9C5AF617AE9EC1404E78C2733231F4D5C6CFE4D23C546387B1FC328
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# optMenu.tcl --..#..# This file defines the procedure tk_optionMenu, which creates..# an option button and its associated menu...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_optionMenu --..# This procedure creates an option button named $w and an associated..# menu. Together they provide the functionality of Motif option menus:..# they can be used to select one of many values, and the current value..# appears in the global variable varName, as well as in the text of..# the option menubutton. The name of the menu is returned as the..# procedure's result, so that the caller can use it to change configuration..# options on the menu or otherwise manipulate it...#..# Arguments:..# w -...The name to use for the menubutton...# varName -..Global variable to hold the currently
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8418
                                                                                                                                                                                                                                                    Entropy (8bit):4.964814946573677
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:HWh/x+hFMyTA/CTzxFoUuliRLDm8pQrQlENPyF3o48M6C:HWL+MyTA/CTzvAiRqyEw3ok
                                                                                                                                                                                                                                                    MD5:4CE08A10CD9AE941654B8C679DF669F3
                                                                                                                                                                                                                                                    SHA1:F1288BABCA698FD18C3BD221E6AE6C02F2975AAE
                                                                                                                                                                                                                                                    SHA-256:849B4C57E4644E51BEAEAEB3AE59B7FF067E582ECD10F1B2CAF6B6E72F11F506
                                                                                                                                                                                                                                                    SHA-512:0F37539DA3540E9B1DA7B0377E3BBB359B71DB4271D63BC9501E95931B4E609E8CB91DC2F7B08A6452598D4A0D58C6A2034049A215000EEF0F93A9963D003632
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# palette.tcl --..#..# This file contains procedures that change the color palette used..# by Tk...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_setPalette --..# Changes the default color scheme for a Tk application by setting..# default colors in the option database and by modifying all of the..# color options for existing widgets that have the default value...#..# Arguments:..# The arguments consist of either a single color name, which..# will be used as the new background color (all other colors will..# be computed from this) or an even number of values consisting of..# option names and values. The name for an option is the one used..# for the option database, such as activeForeground, not -activeforeground.....proc ::tk_setPalette {args} {.. if {[winfo depth .] == 1} {...# Just return on monochrome displays, otherwise errors
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5370
                                                                                                                                                                                                                                                    Entropy (8bit):4.979530133775421
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ssAXzkTQ9w5fLQYkJLZkRXKUXfwyZTq2sz8j2Em3YKhrYK:jAXgE0DQpJLGR6UXfpqnzG3m3YKhrYK
                                                                                                                                                                                                                                                    MD5:286C01A1B12261BC47F5659FD1627ABD
                                                                                                                                                                                                                                                    SHA1:4CA36795CAB6DFE0BBBA30BB88A2AB71A0896642
                                                                                                                                                                                                                                                    SHA-256:AA4F87E41AC8297F51150F2A9F787607690D01793456B93F0939C54D394731F9
                                                                                                                                                                                                                                                    SHA-512:D54D5A89B7408A9724A1CA1387F6473BDAD33885194B2EC5A524C7853A297FD65CE2A57F571C51DB718F6A00DCE845DE8CF5F51698F926E54ED72CDC81BCFE54
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# panedwindow.tcl --..#..# This file defines the default bindings for Tk panedwindow widgets and..# provides procedures that help in implementing those bindings.....bind Panedwindow <Button-1> { ::tk::panedwindow::MarkSash %W %x %y 1 }..bind Panedwindow <Button-2> { ::tk::panedwindow::MarkSash %W %x %y 0 }....bind Panedwindow <B1-Motion> { ::tk::panedwindow::DragSash %W %x %y 1 }..bind Panedwindow <B2-Motion> { ::tk::panedwindow::DragSash %W %x %y 0 }....bind Panedwindow <ButtonRelease-1> {::tk::panedwindow::ReleaseSash %W 1}..bind Panedwindow <ButtonRelease-2> {::tk::panedwindow::ReleaseSash %W 0}....bind Panedwindow <Motion> { ::tk::panedwindow::Motion %W %x %y }....bind Panedwindow <Leave> { ::tk::panedwindow::Leave %W }....# Initialize namespace..namespace eval ::tk::panedwindow {}....# ::tk::panedwindow::MarkSash --..#..# Handle marking the correct sash for possible dragging..#..# Arguments:..# w..the widget..# x..widget local x coord..# y..widget local y coord..# proxy.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):376
                                                                                                                                                                                                                                                    Entropy (8bit):5.040809246948068
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:CsUgabAOgjDnzJNBc6ynID/cL4RpncleXN17MQ9PQqBIQ08hof7MQ9PQqBIQei:lGbyntNO6LYZliPBIUhkPBIFi
                                                                                                                                                                                                                                                    MD5:3367CE12A4BA9BAAF7C5127D7412AA6A
                                                                                                                                                                                                                                                    SHA1:865C775BB8F56C3C5DFC8C71BFAF9EF58386161D
                                                                                                                                                                                                                                                    SHA-256:3F2539E85E2A9017913E61FE2600B499315E1A6F249A4FF90E0B530A1EEB8898
                                                                                                                                                                                                                                                    SHA-512:F5D858F17FE358762E8FDBBF3D78108DBA49BE5C5ED84B964143C0ADCE76C140D904CD353646EC0831FF57CD0A0AF864D1833F3946A235725FFF7A45C96872EB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:if {![package vsatisfies [package provide Tcl] 8.6.0]} return..if {($::tcl_platform(platform) eq "unix") && ([info exists ::env(DISPLAY)]...|| ([info exists ::argv] && ("-display" in $::argv)))} {.. package ifneeded Tk 8.6.12 [list load [file join $dir .. .. bin libtk8.6.dll]]..} else {.. package ifneeded Tk 8.6.12 [list load [file join $dir .. .. bin tk86t.dll]]..}..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7632
                                                                                                                                                                                                                                                    Entropy (8bit):4.891666209090638
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Eet0t8bm9Z+Yjo+j/YKOtOUOtk8XKUal320:EetG8biZZs+bIAUoxX0d
                                                                                                                                                                                                                                                    MD5:21A3AC11146EC26784C0E729D8D644D0
                                                                                                                                                                                                                                                    SHA1:C7E0918E8692C42C1D1DD1BBCBFFF22A85979B69
                                                                                                                                                                                                                                                    SHA-256:579701605669AADFFBCDB7E3545C68442495428EE6E93C2D3A3133583BCD3D33
                                                                                                                                                                                                                                                    SHA-512:724ED83B989AD9033BEC4211EE50E4C9E85B51054C518CDF7E02D0ED0416F636B9F38C0B0D29F8F4F7F465B77C7D2E01D0918D2C2C3FEC4C7739EA982302FA2E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# safetk.tcl --..#..# Support procs to use Tk in safe interpreters...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# see safetk.n for documentation....#..#..# Note: It is now ok to let untrusted code being executed..# between the creation of the interp and the actual loading..# of Tk in that interp because the C side Tk_Init will..# now look up the parent interp and ask its safe::TkInit..# for the actual parameters to use for it's initialization (if allowed),..# not relying on the child state...#....# We use opt (optional arguments parsing)..package require opt 0.4.1;....namespace eval ::safe {.... # counter for safe toplevels.. variable tkSafeId 0..}....#..# tkInterpInit : prepare the child interpreter for tk loading..# most of the real job is done by loadTk..# returns the child name (tkInterpInit
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8056
                                                                                                                                                                                                                                                    Entropy (8bit):4.979589163397994
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:GSusE8YOdpO4aDtao+QYa6t2jooB6ajpaqa5xQz9MUKOC9dLrVx:KsbYQO48t+QYa+NkFjpaQz5KX9dLrVx
                                                                                                                                                                                                                                                    MD5:857ADD6060A986063B0ED594F6B0CD26
                                                                                                                                                                                                                                                    SHA1:B1981D33DDEA81CFFFA838E5AC80E592D9062E43
                                                                                                                                                                                                                                                    SHA-256:0DA2DC955FFD71062A21C3B747D9D59D66A5B09A907B9ED220BE1B2342205A05
                                                                                                                                                                                                                                                    SHA-512:7D9829565EFC8CDBF9249913DA95B02D8DADFDB3F455FD3C10C5952B5454FE6E54D95C07C94C1E0D7568C9742CAA56182B3656E234452AEC555F0FCB76A59FB1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# scale.tcl --..#..# This file defines the default bindings for Tk scale widgets and provides..# procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for entries...#-------------------------------------------------------------------------....# Standard Motif bindings:....bind Scale <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. tk::ScaleActivate %W %x %y..}..bind Scale <Motion> {.. tk::ScaleActivate %W %x %y..}..bind Scale <Leave> {.. if {$tk_strictMotif} {...%W configure -activebackground
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13188
                                                                                                                                                                                                                                                    Entropy (8bit):5.063842571848725
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Gf7RV8ei32PHKT8H2wwucyRlXn+kl1nBKp4nu5FCyK:2mei3qHKT8WPurnXn+I1nBg4nu5MyK
                                                                                                                                                                                                                                                    MD5:5249CD1E97E48E3D6DEC15E70B9D7792
                                                                                                                                                                                                                                                    SHA1:612E021BA25B5E512A0DFD48B6E77FC72894A6B9
                                                                                                                                                                                                                                                    SHA-256:EEC90404F702D3CFBFAEC0F13BF5ED1EBEB736BEE12D7E69770181A25401C61F
                                                                                                                                                                                                                                                    SHA-512:E4E0AB15EB9B3118C30CD2FF8E5AF87C549EAA9B640FFD809A928D96B4ADDEFB9D25EFDD1090FBD0019129CDF355BB2F277BC7194001BA1D2ED4A581110CEAFC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:# scrlbar.tcl --..#..# This file defines the default bindings for Tk scrollbar widgets...# It also provides procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for scrollbars...#-------------------------------------------------------------------------....# Standard Motif bindings:..if {[tk windowingsystem] eq "x11" || [tk windowingsystem] eq "aqua"} {....bind Scrollbar <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. %W activate [%W identify %x %y]..}..bind Scrollbar <Motion> {.. %W activate [%
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4518
                                                                                                                                                                                                                                                    Entropy (8bit):5.453094527680093
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:o39tnYIXVTmke36SkUhV9reD1yh5/VIx/8bhonJTu/YaL97eV:oXmHKSHHsZyDte/8Sk7haV
                                                                                                                                                                                                                                                    MD5:41460F01DBF1B6915AE7996F5C08BF58
                                                                                                                                                                                                                                                    SHA1:1CF1780CFB52AB1ECA4E10C966A01C019B4F79BA
                                                                                                                                                                                                                                                    SHA-256:6282BBDD6CEFD9AE4A0BFD77EDB5123C7563B7FCC6B4E1E3CC141CE5B75F6315
                                                                                                                                                                                                                                                    SHA-512:9E970A1CFE8AA22A94521252E21D83B851A33AFDBD33B66FE2827CFCB05A5024D2CCCBBA6315C759E1A02DD73393E90D6418E9F0BEF9E2D98784F09D412F3DC5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.e.e...e...e...e.....Z.e.d.k.s.J...d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d...Z.d.d...Z.d.d...Z.d.S.)...Various utility functions..........namedtuple..Counter....commonprefixT.P.............c....................C....B...t.|...|...|...}.|.t.k.r.d.|.d.|.....|.|.t.|...|...d.....f...}.|.S.).N..%s[%d chars]%s....len.._PLACEHOLDER_LEN....s..prefixlenZ.suffixlen..skip..r......unittest\util.py.._shorten.............&...r....c............................t.t.t.|.....}.t.t.t.|.....}.|.t.k.r.|.S.t.|.....t.......t.|.....t...t.....}.|.t.k.rJt.t...t...|.......t.k.s8J...t...t.|.....t.....f.d.d...|.D.....S.t...t.t.....t.....f.d.d...|.D.....S.).Nc....................3.... .....|.].}...|...d.......V...q.d.S.).Nr.........0r........prefixr....r....r......<genexpr>'.............'_common_shorten_repr.<locals>.<genexpr>c....................3....(.....|.].}...t.|...d.....t.t.....V...q.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6047
                                                                                                                                                                                                                                                    Entropy (8bit):5.481557258870835
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:i/KVMbgcD9Q0jnB8sjM2oAHlnCu23QRlcLJCuhvPFor70SIGqUEV/vpyl+4bDZrH:LVIgchjjnasdCFCuh8iUE+TRrH
                                                                                                                                                                                                                                                    MD5:941DEA6421262B6BE018B06E9E065403
                                                                                                                                                                                                                                                    SHA1:82976FEE4970EE45D9A9E552F464157393B942BD
                                                                                                                                                                                                                                                    SHA-256:EEE88C9D0A857FBE0DB2C025438DAF4C5CACC50F7B8466698EA85F4C9EF86827
                                                                                                                                                                                                                                                    SHA-512:E445E2BBA8053EA5B5EA24CD9DBF5328CCF3C9FF9CDDD6D60FA694B0E3690E2650023C8961A5AEAF094C6AF517911B5951BDC2A885800EED08FFD6174D350A56
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..z.d.d.l$Z$W.n...e%y{......Y.n"w.e$j&.'d...s.e..(d.e$j&..d...e.j)....n.e$j*d.k.r.e%d.e$j&..d.......d.Z+d.Z,e.Z.d.Z-e...e/...0e.......e.j1f.dBd.d...Z2[.e.j3d.e.j4d d!....e.j3d"e.j5d d!....e.j6f.dCd&d'..Z7e...Z8d.d.d.d d d d.d(d.d)..dDd>d?..Z9e.j:d@k.r.d.dAl;m<Z<..e<....d.S.d.S.)E.e.Python HTTP library with thread-safe connection pooling, file post support, user friendly, and more..........annotationsN....NullHandler.........exceptions...._TYPE_BODY....HTTPHeaderDict....__version__....HTTPConnectionPool..HTTPSConnectionPool..connection_from_url...._TYPE_FIELDS..encode_multipart_formdata....PoolManager..ProxyManager..proxy_from_url....BaseHTTPResponse..HTTPResponse....make_headers....Retry....Timeout..OpenSSL .Uurllib3 v2 only suppo
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5619
                                                                                                                                                                                                                                                    Entropy (8bit):5.134285480344425
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:H2irLsVlT4uElnZ12IND56MYLYrrN8//FLO4GdvN8I5PFwsiqpe:H22LsVl8uElZzxrK/+8I5PG1qpe
                                                                                                                                                                                                                                                    MD5:C0A820008E79AE68F92C40BCF7F66617
                                                                                                                                                                                                                                                    SHA1:495C55F61CDD5162CDA1337AF6721CCC22CDF8C6
                                                                                                                                                                                                                                                    SHA-256:A339BAA7F11CDE4FA1D2400EED24A4717BEB7A4B8A0D02333783A2499EA9B665
                                                                                                                                                                                                                                                    SHA-512:270A3756ECCF0B4A69CBF94E01E8C4BF4345ED1FCA3BB197A26A99C696E8EC9FEB4671F2DAC97E8D1F104621DA1B6513E61BEA5E366FF268AAF1E707DC1EFE9E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.e.e.j.e.j...e.j.e...e.f...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.j.rhd.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.S.d.S.)..........annotationsN........._TYPE_SOCKET_OPTIONS...._DEFAULT_TIMEOUT.._TYPE_TIMEOUT....Urlc....................@........e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...ProxyConfig..ssl.SSLContext | None..ssl_context..bool..use_forwarding_for_https..None | str | Literal[False]..assert_hostname..str | None..assert_fingerprintN....__name__..__module__..__qualname__..__annotations__..r....r......urllib3\_base_connection.pyr.......................r....c....................@....6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)..._ResponseOptions..str..request_method..request_urlr......preload_content..decode_content..enforce_content_lengthNr....r....r....r....r....r ........................r .......Literal..Protocol....Bas
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16125
                                                                                                                                                                                                                                                    Entropy (8bit):5.3316351436147835
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:dBUGURlWHyrzOGsPTRpQ2E14Qc87llrc0dj9ycM5On:iWozOLPTRpQDll40Na5C
                                                                                                                                                                                                                                                    MD5:317F3EE23453230D589D5CA09D117C90
                                                                                                                                                                                                                                                    SHA1:2F2AC53879E5BBED5042E5A5920AEEBD374FD97D
                                                                                                                                                                                                                                                    SHA-256:066D807380850D30545F715925687A9FD04762A31B02CAB1B0771B08F6FD1ED9
                                                                                                                                                                                                                                                    SHA-512:776AAA5DF9FA47272492831C5544D57F8823248C0F98BDD9F82623476C29037502E37931AFC44C4D35BCD2B181B49AE6844C4575A06FE1179F315406698054D2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....:...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.r5d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d.g.Z.e...d...Z.e...d...Z.e...d...Z.e.j.d.e.j.e.e.f...e.j.e.j.e.e.f.....d.f...Z.G.d.d...d.e...Z.d.d.d...Z.G.d.d...d.e.j.e.e.f...e.j.e.e.f.....Z.G.d.d...d.e.j.e.j.e.e.f.......Z G.d.d...d.e.j.e.e.f.....Z!d.S.)..........annotationsN....OrderedDict....Enum..auto....RLock....Protocol....Selfc....................@.... ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...HasGettableStringKeys..return..typing.Iterator[str]c....................C........d.S.).N......selfr....r......urllib3\_collections.py..keys.............HasGettableStringKeys.keys..key..strc....................C...r....).Nr......r....r....r....r....r......__getitem__....r.....!HasGettableStringKeys.__getitem__N..r....r......r....r....r....r........__name__..__module__..__qualname__r....r....r....r....r....r....r...................r......RecentlyUsedContainer..HTTPHeaderDict.._KT.._VT.._DTc
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9075
                                                                                                                                                                                                                                                    Entropy (8bit):5.243843075357384
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:4jx2cO6oSxdCyJ02BLC/V9RddhTErRJ17fTR5oJkK7h3dSnPXW4XdbaRSpK2OHfP:ogR6oSXCywN9Xi7l5tKtABQSUH8U
                                                                                                                                                                                                                                                    MD5:08BBD80A67D39BB36A31DC3EF13F3567
                                                                                                                                                                                                                                                    SHA1:72EE06CA93F72C38EDA588157AE047AAEF6AF36E
                                                                                                                                                                                                                                                    SHA-256:8AFF850B499ABBA5A60D093080F439F4FB758D4EC4A9E9FA6FE84E86D883C731
                                                                                                                                                                                                                                                    SHA-512:309596994EFD3F4C657908DC6E10AC0E7105B8E5473B1240A1372CC2B599581C19B9C39282C4CEE9AE53263CD4248E7DD864213D69DFCC84B9F65154C4C9E38A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.g.Z.e.j.e.j.e.j.e.e.j.e.e.f...f.....e.j.e.e.j.e.e.f...f...f...Z.G.d.d...d...Z.d.S.)..........annotationsN....urlencode........._TYPE_BODY....HTTPHeaderDict...._TYPE_FIELDS..encode_multipart_formdata....BaseHTTPResponse..RequestMethodsc....................@....p...e.Z.d.Z.d.Z.h.d...Z.d%d&d.d...Z.........d'd(d.d...Z.........d)d*d.d...Z.....d+d,d!d"..Z.........d'd-d#d$..Z.d.S.).r......... Convenience mixin for classes who implement a :meth:`urlopen` method, such. as :class:`urllib3.HTTPConnectionPool` and. :class:`urllib3.PoolManager`... Provides behavior for making common types of HTTP request methods and. decides which type of request field encoding to use... Specifically,.. :meth:`.request_encode_url` is for sending requests whose fields are. encoded in the URL (such as GET, HEAD, DELETE)... :meth:`.request_encode_body`
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                    Entropy (8bit):4.489379522053039
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ztWlVl1l3AlZfZZgMckmE/KEqcbULi6D5v6XrN42m2ECmFZ8ITmAtn:gNlQBZDa9ZOrSyiZ8Iztn
                                                                                                                                                                                                                                                    MD5:23DD69572333B5F6DFC2D9DF0B14CF74
                                                                                                                                                                                                                                                    SHA1:9EF447406B8E718DEBEF68CFA9F8B74E7B2D13BA
                                                                                                                                                                                                                                                    SHA-256:983053914AE22405FA8D0A01056529F84093AA042356DAE9B8D961FD2A22E406
                                                                                                                                                                                                                                                    SHA-512:5CB0C3A4A8A62A33E0555F038AD7F9036A281B43AB1143B790025BB3CAC94AF604D1F1FD9D2606CCEDE983E6F68D81923914A5A7A2FB136599095C1E71DFA0F6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.m.Z...d.Z.d.S.)..........annotations..2.2.1N....__future__r......__version__..r....r....z.urllib3\_version.py..<module>.............
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22199
                                                                                                                                                                                                                                                    Entropy (8bit):5.5310883339968795
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:hi0Q9B1iEP/Q8jJgyRRlpEqA1GsuU/TOIbItpD9zchZfiiT4ygVpMsFVc56Nfzez:htGg8tgyRRlpluGVU/a1OZfGjVpx6QNM
                                                                                                                                                                                                                                                    MD5:717760DB8F440519FEE53F2F6DFA274A
                                                                                                                                                                                                                                                    SHA1:F468D703B266798D5D59E6D86573FB658BB534CB
                                                                                                                                                                                                                                                    SHA-256:D7AB01830F97BE7105D598ABCDAC85A3847A7DDE71EEB8866FDF2ABB681783DC
                                                                                                                                                                                                                                                    SHA-512:76C88B6595877E08AD6763E94889FD83F44160AD869501FCAD2066381ADCB6A2F8A26DD932B51B6D186C5E06DDE40BE7E5097EDA8697F43AFE217A4EEE169996
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.rYd.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m Z ..d.d.l!m"Z"..d.d.l#m$Z$..z.d.d.l%Z%e%j&Z'W.n...e(e)f.y.......d.Z%G.d.d...d.e*..Z'Y.n.w.d.d.l+m,Z,..d.d.l+m-Z-..d.d.l+m.Z...d.d.l/m0Z0..d.d.l1m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7..d.d.l8m9Z9m:Z:m;Z;m<Z<..d.d.l=m>Z>..d.d.l.m?Z@..d.d.l.mAZAmBZBmCZCmDZDmEZE..d.d.lFmGZGmHZH..d.d.lImJZJ..eKZKeLZLe..MeN..ZOd.d.d ..ZPe..Qd!d"d...ZRe..Sd#..ZTeUe.d$..ZVG.d%d&..d&e...Z.G.d'd(..d(e...ZWG.d)d*..d*e.jX..ZYd+d,..d_dFdG..ZZ.+d`dadNdO..Z[dbdTdU..Z\dcdVdW..Z]G.dXdY..dY..Z^e%..sSe^ZWeWZ_..ddded]d^..Z`d.S.)f.........annotationsN....HTTPConnection....HTTPException....ResponseNotReady....timeout....Literal.........HTTPResponse...._TYPE_PEER_CERT_RET_DICT....SSLTransport....HTTPHeaderDict....assert_header_parsing...._DEFAULT_TIMEOUT.._TYPE_TIMEOUT..Timeout..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):29208
                                                                                                                                                                                                                                                    Entropy (8bit):5.473264805894626
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:bq25MeJti2OY4K7zBMs3rzYIi4MnVR4T7iLX1XkFCDD2rz38xyRj0H9ainyKZ2m:fVQ234K7zBMiEVOT77bSyS
                                                                                                                                                                                                                                                    MD5:7C0E934D9624B236CDB827FBA7B9D574
                                                                                                                                                                                                                                                    SHA1:2E7BFCB0CE67892596A66A197A50FD74B7356496
                                                                                                                                                                                                                                                    SHA-256:E75E1FC5894AC91B67324E10F257A3A08650C0A8F7C8C56B97BD91E782C92D0E
                                                                                                                                                                                                                                                    SHA-512:BC06E5D686471BEC5CAAB3E59250E5DA45313225474BAC65AF007EEB5FB52C1AEA04CBA948A5900D761E89C41CB12080E4690071B4E1957194F94A96ADCBE058
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....`...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+..d.d.l,m-Z-..d.d.l.m/Z/..d.d.l0m1Z1..d.d.l2m3Z3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<..d.d.l=m>Z>m?Z?..d.d.l=m@ZA..d.d.l=mBZB..d.d.lCmDZD..e.jEr.d.d.lFZFd.d.l.mGZG..d.d.l.mHZHmIZI..e..JeK..ZLe.jMe<eNe;d.f...ZOe..Pd...ZQG.d.d...d...ZRe.jSe.jTh.ZUG.d.d...d.eRe...ZVG.d.d...d.eV..ZWd7d%d&..ZXe.jYd8d+d,....Z@e.jYd9d-d,....Z@d:d.d,..Z@..d;d<d2d3..ZZd=d5d6..Z[d.S.)>.........annotationsN....timeout....TracebackType........._TYPE_BODY....HTTPHeaderDict....RequestMethods....BaseSSLError..BrokenPipeError..DummyConnection..HTTPConnection..HTTPException..HTTPSConnection..ProxyConfig.._wrap_proxy_error....port_by_scheme....ClosedPoolError..EmptyPoolError..FullPoolError..HostChangedError..InsecureRequestWarning
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):120
                                                                                                                                                                                                                                                    Entropy (8bit):3.6644389312533505
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ztWlulehlra4lPlPlX3MZIOkcTg/lz:gqeho4B+RMh
                                                                                                                                                                                                                                                    MD5:D27AE83BB729474CCF92E75575F9B1A4
                                                                                                                                                                                                                                                    SHA1:05BE518D1E3C9FACEAE2FF99C937306A575FAA87
                                                                                                                                                                                                                                                    SHA-256:59B1C45F941F5E35702A6BDFC3B344DCEB91B7367E4BB113BC3E37CBC0A1B61F
                                                                                                                                                                                                                                                    SHA-512:F1872E667FA3A442A274530B7667B5BCD780B0BEC5538ED85C856E53CD8D9FC3A49D38C3C2D6C6C330BB999E45767B66E86639BF2D77254FBAF4553B4AA51DF9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.S.).N..r....r....r....z.urllib3\contrib\__init__.py..<module>...........
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):659
                                                                                                                                                                                                                                                    Entropy (8bit):4.866851249455391
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:gVNTptML6abIwicpOiMNHsvLGJcrizhr+VY2yEM7EH/oJn:gnZEbLGJai8nyEwEH/cn
                                                                                                                                                                                                                                                    MD5:83D53DA43771A4B550326EAF447BC9C9
                                                                                                                                                                                                                                                    SHA1:7031CC30C3A34C3EF919920A9738F92B5672CE78
                                                                                                                                                                                                                                                    SHA-256:72F7F5766EB1800FF8BC779A88F4A2988C509B73EDB202345A00EFECB8BB8835
                                                                                                                                                                                                                                                    SHA-512:54881A2EE9BF3EB405847340C67741DB2B43E07520CDA7963322701232D4DC7BB76B6E0EF056E2474F6D5895FF0CBE7A766610BFCC4B1C60F74C98A182B649E0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....B...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.d...Z.d.S.)..........annotationsN.........HTTPConnectionPool..HTTPSConnectionPool.........EmscriptenHTTPConnection..EmscriptenHTTPSConnection..return..Nonec....................C.... ...t.t._.t.t._.t.t.j._.t.t.j._.d.S.).N..r....r......ConnectionClsr....r......urllib3..connection..HTTPConnection..HTTPSConnection..r....r.....&urllib3\contrib\emscripten\__init__.py..inject_into_urllib3.................r......r....r........__future__r....Z.urllib3.connectionr......connectionpoolr....r....r....r....r....r....r....r....r....r......<module>...................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7505
                                                                                                                                                                                                                                                    Entropy (8bit):5.3151911732743145
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:6i4G/GLAgP1QZVvCEERx3GK4lbJeABu7+r7NdRLGXFXzu5fU+BkWHJotdZ3slH7F:6hGFnZVviGK45tr0X9kzqEJodZE7g+
                                                                                                                                                                                                                                                    MD5:50FF1ABAAE9C5ED7C27672DBC012F7CD
                                                                                                                                                                                                                                                    SHA1:69A7941541E83C42F9106092B3F039727625EC8C
                                                                                                                                                                                                                                                    SHA-256:23F84B4831B91B063EAFBEF1E8FF3941D5CC51CEA60B046B6BA398A69CAC1B1B
                                                                                                                                                                                                                                                    SHA-512:6D9C6D4920A4CDFB93748BAC86C368DC10FF7E83821EB9FF78E82565B3EE35F9C42F54196605AE616A311851708E2E1971E67322CF97A0438D4D40A679E9E641
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....0...U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m Z ..e.j!rpd.d.l.m"Z"m#Z#..G.d.d...d...Z$G.d.d...d.e$..Z%e.j!r.e$d.d...Z&d.e'd.<.e%d.d...Z(d.e'd.<.d.S.d.S.)..........annotationsN....HTTPException....ResponseNotReady........._TYPE_BODY....HTTPConnection..ProxyConfig..port_by_scheme....TimeoutError....BaseHTTPResponse...._TYPE_SOCKET_OPTIONS...._DEFAULT_TIMEOUT.._TYPE_TIMEOUT....Url........._RequestError.._TimeoutError..send_request..send_streaming_request....EmscriptenRequest....EmscriptenHttpResponseWrapper..EmscriptenResponse....BaseHTTPConnection..BaseHTTPSConnectionc....................@........e.Z.d.Z.U.e.d...Z.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.Z.d.e.d.<.d.Z.d.e.d.<.d.e.d.<...dDe.d.d.d.d.d.d...dEd#d$..Z.......dFdGd)d*..Z.dHd+d,..Z.....dId.d-d-
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11805
                                                                                                                                                                                                                                                    Entropy (8bit):5.410419796826287
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:UeaoJCSD26bP4KKb48PKH+wL9Bben3Ti27x+/DLk6dOFezzzYXsvwooWCQ:UeFJCSbbP4KfBmhyHIFeznY8YooWCQ
                                                                                                                                                                                                                                                    MD5:922E2524C6D6E5AA028CADF148D6D9BC
                                                                                                                                                                                                                                                    SHA1:56FFFB4A598C2F81F50053F7C955481EF174983A
                                                                                                                                                                                                                                                    SHA-256:79B8F2AC4716677B220A46C2C6E9B9A066E54A702E606AF8D9AF7CA35A927352
                                                                                                                                                                                                                                                    SHA-512:0662FF05AA988AAAA28F8D8355B1B238F0CFFCEDBE418FAA6122D1C650DB48D22C916D3F53F24CC8E924B39EEF6A6F079FD1F66B5D4FE8ABA06E766E55C0942E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......U.d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...e.r=d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....d.Z.d.Z.d.Z.d.Z.d.Z.e.e.....d...j.d.d...Z G.d.d...d.e!..Z"G.d.d...d.e"..Z#G.d.d...d.e"..Z$dBd.d...Z%G.d d!..d!e.j&..Z'G.d"d#..d#..Z(dCd%d&..Z)dCd'd(..Z*dCd)d*..Z+dCd+d,..Z,d.Z-d-e.d.<.e,..r.e*..r.e)..s.e+..s.e(..Z-n.d.Z-dDd2d3..Z/d4a0dEd6d7..Z1d4a2dEd8d9..Z3dFd;d<..Z4dGd>d?..Z5dCd@dA..Z6d.S.)H......Support for streaming http requests in emscripten...A few caveats -..Firstly, you can't do streaming http in the main UI thread, because atomics.wait isn't allowed..Streaming only works if you're running pyodide in a web worker...Secondly, this uses an extra web worker and SharedArrayBuffer to do the asynchronous fetch.operation, so it requires that you have crossOriginIsolation enabled, by serving over https.(or from localhost) with the two headers below set:.. Cross-Origin-Opener-Policy: same-ori
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1173
                                                                                                                                                                                                                                                    Entropy (8bit):5.031104444539522
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:gAY9bwibJeht6t4npGLKn3WwINY55OF1rC9:gvwi4X6CpGmnGYmF18
                                                                                                                                                                                                                                                    MD5:58A97CE98243B48E564199C9620C9A01
                                                                                                                                                                                                                                                    SHA1:598C8C3E6DD423CCEDDD446297F3D7E12937649F
                                                                                                                                                                                                                                                    SHA-256:C6109DFBBFD3497C8887609A23348C0D4DA3D94846A4EB3F25BD14EE1F596617
                                                                                                                                                                                                                                                    SHA-512:2F8C12990AE623C10C9D721AABD9CF0AC4195F5BA8123E82C94E383C58BDDBB0BE3550755D270B2FC33A62285B7F9F7398C6E5B4394422E44971E5F127C42EBD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....>...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.G.d.d...d.....Z.d.S.)..........annotations....dataclass..field........._TYPE_BODYc....................@....t...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.Z.d.e.d.<.d.Z.d.e.d.<.e.e.d...Z.d.e.d.<.d.Z.d.e.d.<.d.Z.d.e.d.<.d.d.d...Z.d.d.d...Z.d.S.)...EmscriptenRequest..str..method..urlN..dict[str, str] | None..params.._TYPE_BODY | None..body....default_factory..dict[str, str]..headersr......float..timeoutT..bool..decode_content..name..value..return..Nonec....................C........|.|.j.|.....<.d.S.).N..r......capitalize....selfr....r......r%....%urllib3\contrib\emscripten\request.py..set_header.............EmscriptenRequest.set_headerc....................C........|.|._.d.S.).N..r......r$...r....r%...r%...r&.....set_body.............EmscriptenRequest.set_body..r....r....r....r....r....r......r....r....r....r........__name__..__module__..__qualname__..__annotations__r....r....r......dictr....r....r....r'...r-...r%...r
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7673
                                                                                                                                                                                                                                                    Entropy (8bit):5.3676890758222155
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Dhgev5/deW6Qfihbl2pfhNC5SyfQQj9Vdn3aNHo8:Dhzv5/H6FbWheIQj1n3P8
                                                                                                                                                                                                                                                    MD5:3AB1583DD2252FAB3B142CC8CBBFEB36
                                                                                                                                                                                                                                                    SHA1:736992F92804C3E3E3D7DE2C214C2B83ABF4323A
                                                                                                                                                                                                                                                    SHA-256:2828FFDC9E2B763BF19AD32F4ED944E0681A77F697C97ADF0C5656A92D28B37E
                                                                                                                                                                                                                                                    SHA-512:F2F82FEFB5F74B35BAC9E85FA629158E7BBAF9898C70194D6DDC7CF4BC80613D1396F78D70DDF5F26B385F0EBE2225415317F489EB33F9D8CCE28C46714C5395
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.rQd.d.l.m.Z.m.Z...e...e...Z.e.G.d.d...d.....Z.G.d.d...d.e...Z d.S.)..........annotationsN....contextmanager....dataclass....HTTPException....BytesIO..IOBase.........InvalidHeader..TimeoutError....BaseHTTPResponse....Retry.........EmscriptenRequest....BaseHTTPConnection..BaseHTTPSConnectionc....................@........e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...EmscriptenResponse..int..status_code..dict[str, str]..headers..IOBase | bytes..bodyr......requestN....__name__..__module__..__qualname__..__annotations__..r*...r*....&urllib3\contrib\emscripten\response.pyr.......................r....c.............................e.Z.d.Z.....d7d8..f.d.d...Z.e.d9d.d.....Z.e.j.d:d.d.....Z.e.d;d.d.....Z.e.d<d.d.....Z.e.j.d=d.d.....Z...d>d?d.d...Z.d@d.d ..Z......!dAdBd%d&..Z.....d7d?d'd(..Z.dCd)d*..Z.dCd+d,
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17028
                                                                                                                                                                                                                                                    Entropy (8bit):5.582499126263445
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:tO0nuUKS9OCLhbrERGN8UrcLN0IDIGvdH+Iwa5sqp/Az8BDKtvHFsjvWxkzKpHWY:tGUrICLlEsN8ycp0IDIGvdH+Iwa5sqlS
                                                                                                                                                                                                                                                    MD5:C689AA7A3A3D6EBF1A643D616428B695
                                                                                                                                                                                                                                                    SHA1:CC125DA2890702F0696EC0414717055FCB708668
                                                                                                                                                                                                                                                    SHA-256:FE0E8EB5A5BE9B43D0B3B930A9AFDBBC0924402BE81B3E2891850FB0C4C9F2E6
                                                                                                                                                                                                                                                    SHA-512:B507A7329DEEAFF024F9756F44C41B89E4117EFEF900DFDE946B4069F65707B0D1905468F62935AC9FC23A81E37630CE2468E968AEF3C220181A2DCE0A86A964
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....(...U.d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y,......G.d.d...d.e...Z.Y.n.w.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.rZd.d.l.m.Z...d.d.g.Z.e.j.j.e.j.j.e.j.j.e.j.j.e.j.e.j.j.i.Z d.e!d.<.e"e.d...r.e"e.j.d...r.e.j.j#e e.j$<.e"e.d...r.e"e.j.d...r.e.j.j%e e.j&<.e.j'e.j.j(e.j)e.j.j*e.j+e.j.j*e.j.j,..i.Z-d.d...e-....D...Z/e0e.j.d.d...e0e.j.d.d...B.Z1d.e!d.<.e0e.j.d.d...Z2d.e!d.<.e0e.j.d.d...Z3d.e!d.<.e0e.j.d d...Z4d.e!d!<.e0e.j.d"d...Z5d.e!d#<.e.j6j7e1e.j6j8e1e.j6j9e1e2B.e.j6j:e1e2B.e3B.e.j6j;e1e2B.e3B.e4B.e.j6j<e1e2B.e3B.e4B.i.Z=d.e!d$<.e.j6j7e1e2B.e3B.e4B.e5B.e.j6j8e1e3B.e4B.e5B.e.j6j9e1e4B.e5B.e.j6j:e1e5B.e.j6j;e1e.j6j<e1i.Z>d.e!d%<.d&Z?e.j.j@ZAe..BeC..ZDdDd)d...ZEdDd*d...ZFdDd+d,..ZGdEd0d1..ZHdFd5d6..ZIG.d7d8..d8..ZJe.jKeJ_KG.d9d:..d:..ZLdGdBdC..ZMd.S.)H......Module for using pyOpenSSL as a TLS backend. This module was relevant before.the standard library ``ssl`` module supported SNI, but now th
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6100
                                                                                                                                                                                                                                                    Entropy (8bit):5.621334682261799
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Yq8beojUEqiHSPkwAWZMGhRl/kF+4WvwFmC69f6pEs5sOl8zp:DxVEqtcX4/kg9fwF8p
                                                                                                                                                                                                                                                    MD5:47DA3872B3A49B5DEBF0667AF5DEA80F
                                                                                                                                                                                                                                                    SHA1:6F7E8ED5C906980731E9BEB4F77262BCF1BB802A
                                                                                                                                                                                                                                                    SHA-256:ED3AC16B6E630111B62FB4E06ADB2047F62B7B0652BD66134BA6C35C0084CF03
                                                                                                                                                                                                                                                    SHA-512:0B8091168E837D45E66573751431C70C228B59F45B271B0EE6D52904218CF5E340E346BCFFED435C5346D85A6C82AD162C55867545F471C77F06D2A05C596313
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....@...d.Z.d.d.l.m.Z...z.d.d.l.Z.W.n...e.y&......d.d.l.Z.d.d.l.m.Z...e...d.e.......w.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.yf......d.Z.Y.n.w.d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z d.S.)......This module contains provisional support for SOCKS proxies from within.urllib3. This module supports SOCKS4, SOCKS4A (an extension of SOCKS4), and.SOCKS5. To enable its functionality, either install PySocks or install this.module with the ``socks`` extra...The SOCKS implementation supports the full range of urllib3 features. It also.supports the following SOCKS features:..- SOCKS4A (``proxy_url='socks4a://...``).- SOCKS4 (``proxy_url='socks4://...``).- SOCKS5 with remote DNS (``proxy_url='socks5h://...``).- SOCKS5 with local DNS (``proxy_url='socks5://...``).- Usernames and passwords for the SOCKS proxy.... note::. I
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13168
                                                                                                                                                                                                                                                    Entropy (8bit):5.011348513548979
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:OWAvjpLLD6gbFQDWM6iB7e+stsnosGmqidtOyzAhfoUhb4SrV:OJDcDD6i1e+GCGmqi7OyzAhgub4SB
                                                                                                                                                                                                                                                    MD5:D8FE64AA34140037FB60781F041861C1
                                                                                                                                                                                                                                                    SHA1:EC4829029B461335748F737189E3CA1F80C8F80F
                                                                                                                                                                                                                                                    SHA-256:345EB11E01D21F529AE6A8134968A9D5E1BC99AAA5CF4260E6DC5EECC9776D61
                                                                                                                                                                                                                                                    SHA-512:3E560C566E5C1B30A3FE7DCA2ADC777E03019CF5F3EC1CA9B4839833EB15D7AA091623654E34F2AF2497CB6E1B6F57E079BB1CCC623452109D7DF004C0BE5ECA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.r9d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.j.e.j.d.e.f...e.j.e.d.f...f...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z e Z!G.d.d...d.e...Z"G.d.d...d.e...Z#G.d.d ..d e...Z$G.d!d"..d"e...Z%G.d#d$..d$e%e...Z&G.d%d&..d&e%..Z'G.d'd(..d(e'e...Z(G.d)d*..d*e(..Z)G.d+d,..d,e...Z*G.d-d...d.e...Z+G.d/d0..d0e...Z,G.d1d2..d2e-e...Z.G.d3d4..d4e...Z/G.d5d6..d6e...Z0G.d7d8..d8e...Z1G.d9d:..d:e...Z2G.d;d<..d<e2..Z3G.d=d>..d>e2..Z4G.d?d@..d@e2..Z5G.dAdB..dBe2..Z6G.dCdD..dDe...Z7G.dEdF..dFe e-..Z8G.dGdH..dHe...Z9G.dIdJ..dJe.e...Z.G.dKdL..dLe.e...Z:G.dMdN..dNe...Z;G.dOdP..dPe<e0..Z=G.dQdR..dRe-..Z>G.dSdT..dTe...Z?G.dUdV..dVe...Z@d.S.)W.........annotationsN....MessageDefect....IncompleteRead.........HTTPConnection....ConnectionPool....HTTPResponse....Retryc....................@........e.Z.d.Z.d.Z.d.S.)...HT
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9655
                                                                                                                                                                                                                                                    Entropy (8bit):5.407936627884424
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Mm/pD2Dm9fY77oYfP+qmxdpeOLG1h/4Ej6riosUWta+J7nnlRDl31Kpm9BuKf9g1:MIkBoct8dGLEiFUsdAKaZf
                                                                                                                                                                                                                                                    MD5:0B16F5BFDDD55750950301CE04721CE7
                                                                                                                                                                                                                                                    SHA1:7E82FCF2FA46A9637708BF967EB7641C06501F61
                                                                                                                                                                                                                                                    SHA-256:562EA96C99A5FC5D6795D5EC2C49F4BC77F9F9BAF88DD81F9E8AD8F20BED8E16
                                                                                                                                                                                                                                                    SHA-512:19FC0E97B9C7693FE706C2380E054EEF431A652D9014DF562BCE08403186CAFEE4FA4E806D542294DFED868554455389F3B07946CCA233CB5A632F95A43F4082
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.e.f...Z.e.j.e.e.j.e.e.f...e.j.e.e.e.f...f...Z...d.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.G.d.d...d...Z.d.S.)..........annotationsN..application/octet-stream..filename..str | None..default..str..returnc....................C........|.r.t...|...d...p.|.S.|.S.).... Guess the "Content-Type" of a file... :param filename:. The filename to guess the "Content-Type" of using :mod:`mimetypes`.. :param default:. If no "Content-Type" can be guessed, default to `default`.. r........mimetypes..guess_type..r....r......r......urllib3\fields.py..guess_content_type...............r......name..value.._TYPE_FIELD_VALUEc............................d.d.l.}.|.j.d.t.d.d.....t...t...r.....d.....t...f.d.d...d.D.....s=|...d.....d...}.z.|...d.....W.|.S...t.t.f.y<......Y.n.w.t.j.....d.....|...d...........S.)...... Helper function to format and quote a single header parameter using the.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2287
                                                                                                                                                                                                                                                    Entropy (8bit):5.56569358103639
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:g/JhfLQuUKjcuCKgaTxE1C2GSRo8bCGyQUpz:WL1Zc5IxEA2KjWU9
                                                                                                                                                                                                                                                    MD5:D6EAA33D6AC6CA936BBCD49EBFE314AF
                                                                                                                                                                                                                                                    SHA1:CB6DE8C114496624CEBBB941774753A7C33CB662
                                                                                                                                                                                                                                                    SHA-256:EE47067FE9CC5CFE5BF970540B5B7F597A5BC1A50ADB5CF1CCB08CFE79AA6102
                                                                                                                                                                                                                                                    SHA-512:E65EC323473122DB85565025890C15686811B241553B5C85304F2F21D623B236FF30DB476C3A14BDD585F75D02A9323B5E775A6454C0CC1588C2AD49EE75D758
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e...d...d...Z.e.j.e.j.e.j.e.e.f...e.f.....Z.e.j.e.e.j.e.e.f...f...Z.d.d.d...Z.d.d.d...Z...d.d.d.d...Z.d.S.)..........annotationsN....BytesIO........._TYPE_FIELD_VALUE_TUPLE..RequestField..utf-8.......return..strc....................C........t...t...d.........S.)..N. Our embarrassingly-simple replacement for mimetools.choose_boundary.. .........binascii..hexlify..os..urandom..decode..r....r......urllib3\filepost.py..choose_boundary...........r......fields.._TYPE_FIELDS..typing.Iterable[RequestField]c....................c....H.....t.|.t.j...r.|.....}.n.|.}.|.D.].}.t.|.t...r.|.V...q.t.j.|...V...q.d.S.).... Iterate over fields... Supports list of (k, v) tuples and dicts, and lists of. :class:`~urllib3.fields.RequestField`... N....isinstance..typing..Mapping..itemsr......from_tuples..r......iterable..fieldr....r....r......iter_field_objects.................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):18158
                                                                                                                                                                                                                                                    Entropy (8bit):5.512305757124418
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:0RCIw508FG/7AZfYmM2iu10LHzp4QvXWE05:fFU7AZQnjzzphWEM
                                                                                                                                                                                                                                                    MD5:23E0C3B4BAC4D2895C6FC520FDC9F90E
                                                                                                                                                                                                                                                    SHA1:877A2ECA90278086CED39CA748AD211633774C41
                                                                                                                                                                                                                                                    SHA-256:6A80EF5D06BF074A14EAC675AB29414150C1285358730FA7B90D1D373497814E
                                                                                                                                                                                                                                                    SHA-512:FDD579ED4B833DD72E0503F50032A47751B129C102CFD8CF40C4249B90146E849D13CB146392BD4BA155A116FD3DE255640415894EE04B8FBE21E4A643CD088F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..e.j'r.d.d.l(Z(d.d.l.m)Z)..g.d...Z*e..+e,..Z-d.Z.d.Z/e..0d...Z1G.d.d...d.e.j2..Z3d*d.d...Z4e..5e4e3..e..5e4e3..d...Z6e.e.d...Z7G.d d!..d!e...Z8G.d"d#..d#e8..Z9d+d(d)..Z:d.S.),.........annotationsN....TracebackType....urljoin.........HTTPHeaderDict..RecentlyUsedContainer....RequestMethods....ProxyConfig....HTTPConnectionPool..HTTPSConnectionPool..port_by_scheme....LocationValueError..MaxRetryError..ProxySchemeUnknown..URLSchemeUnknown....BaseHTTPResponse...._TYPE_SOCKET_OPTIONS....connection_requires_http_tunnel....Retry....Timeout....Url..parse_url....Literal....PoolManager..ProxyManager..proxy_from_url....key_file..cert_file..cert_reqs..ca_certs..ca_cert_data..ssl_version..ssl_minimum_version..ssl_maximum_version..ca
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32791
                                                                                                                                                                                                                                                    Entropy (8bit):5.372701310101964
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:FMBbYje/pGiZEUXIIAbRbVEX9uJr/YVl2sAGR5wJEn1H/bE1diD661gPNZ0UvTGT:FGpGo4bR7Y2sAGRiJE5IaD1gPNlb0D
                                                                                                                                                                                                                                                    MD5:1585E73ADD9F5CCC00919089DFED2A0B
                                                                                                                                                                                                                                                    SHA1:D41A955CEC050E89C8DC685AB614D5D659776F8A
                                                                                                                                                                                                                                                    SHA-256:DDBEF53D3E4975076399F1C6A828075505501D50947543130838ED93D4FB88CC
                                                                                                                                                                                                                                                    SHA-512:D43CC2C32DB3EB26C5B1060633234052CB35BFA6C19CD842E375A148497A6099D6621996958DC3BDAE01301C0129A26EE51708040C2D6CC74A4B402B49DDC023
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.rKd.d.l.m.Z...z.z.d.d.l.Z.W.n...e.y_......d.d.l.Z.Y.n.w.W.n...e.yl......d.Z.Y.n.w.z.d.d.l.Z.e.e.e e..!d.e.j"...#........Z$Z$e$d.k.r.d.Z.W.n...e%e.e&f.y.......d.Z.Y.n.w.d.d.l'm(Z(..d.d.l.m)Z)..d.d.l*m+Z+..d.d.l,m-Z-m.Z.m/Z/..d.d.l0m1Z1m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:..d.d.l;m<Z<m=Z=..d.d.l>m?Z?..e.j.r.d.d.l.m@Z@..d.d.lAmBZB..e..CeD..ZEG.d.d...d...ZFG.d.d...d.eF..ZGG.d.d...d...ZHG.d.d...d.eF..ZIe.d.u...r.G.d.d...d.eF..ZJe.d.u...r&G.d.d...d.eF..ZKG.d d!..d!eF..ZLd-d%d&..ZMG.d'd(..d(..ZNG.d)d*..d*e.jO..ZPG.d+d,..d,eP..Z.d.S.)..........annotationsN....contextmanager....HTTPMessage....HTTPResponse....timeout.........BaseHTTPConnection..^([0-9]+)\.([0-9]+)..r.............util...._TYPE_BODY....HTTPHeaderDict....BaseSSLError..HTTPConnection..HTTPException....BodyNotHttplibCompatible..DecodeError..HTTPError..Inco
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):900
                                                                                                                                                                                                                                                    Entropy (8bit):5.233808664659235
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:gHUVegJzLyYhRYQZyiupgKepF4A89HMlu:gFgJz2Y39ZyiUoK5r
                                                                                                                                                                                                                                                    MD5:8707F833B69FBEEC9470FF0558343719
                                                                                                                                                                                                                                                    SHA1:49D9F6735C5BB2BAEBA855A3F8359B4714109815
                                                                                                                                                                                                                                                    SHA-256:38D4D61E7FD36F6BBFA058E9970F4B6E1747A4FB40F6CAD0BD9479894851165C
                                                                                                                                                                                                                                                    SHA-512:F945731B95596DA65F46EC76C457A2D6040A02EE171ED22CA4E4784FEC5408BB0878BC124647BD8F85E39E9722FAF94AF38D1F485CC43C6417E12295FF3CE5F8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.S.)..........annotations.........is_connection_dropped....SKIP_HEADER..SKIPPABLE_HEADERS..make_headers....is_fp_closed....Retry....ALPN_PROTOCOLS..IS_PYOPENSSL..SSLContext..assert_fingerprint..create_urllib3_context..resolve_cert_reqs..resolve_ssl_version..ssl_wrap_socket....Timeout....Url..parse_url....wait_for_read..wait_for_write..r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r ...r....r....N....__future__r......connectionr......requestr....r....r......responser......retryr......ssl_r....r....r....r....r....r....r....r......timeoutr......urlr....r......waitr....r .....__all__..r-...r-...z.urllib3\util\__init__.py..<module>...................(.........
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3423
                                                                                                                                                                                                                                                    Entropy (8bit):5.549180076006682
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:L+kX8Cm+hAVwwStdnd2Cmv5WHiuL1WUxKOkTw:1hfjQ59uJ9xKOkTw
                                                                                                                                                                                                                                                    MD5:972EA2AC6A03D7D145D3251842CC6E0F
                                                                                                                                                                                                                                                    SHA1:D3A36730D79653912DD66C0CA8AEF1A79656963E
                                                                                                                                                                                                                                                    SHA-256:9DF1813CA71797FA79EF3B0053435D0C06F53B2576667F42E5B9B787C39B8376
                                                                                                                                                                                                                                                    SHA-512:884D22B47ED35CB9E813E162FEF0E737E39DC7CC40CDF726ECC99F33A69E7416DDC0842A9801BD0865A90539ED09F751DA3612390E7E332DAA5258FFDEE30AB3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.j.e.e.e.j.e.e.f...f.....Z.e.j.r5d.d.l.m.Z...d&d.d...Z.e.d.d.f.d'd.d...Z.d(d.d...Z.d)d.d ..Z.d*d#d$..Z.e.d%..Z.d.S.)+.........annotationsN.........LocationParseError........._DEFAULT_TIMEOUT.._TYPE_TIMEOUT....BaseHTTPConnection..connr......return..boolc....................C........|.j...S.).... Returns True if the connection is dropped and should be closed.. :param conn: :class:`urllib3.connection.HTTPConnection` object.. ....is_connected..r......r......urllib3\util\connection.py..is_connection_dropped...........r......address..tuple[str, int]..timeoutr......source_address..tuple[str, int] | None..socket_options.._TYPE_SOCKET_OPTIONS | None..socket.socketc....................C....$...|.\.}.}.|...d...r.|...d...}.d.}.t...}.z.|...d.....W.n...t.y*......t.d.|...d.....d...w.t...|.|.|.t.j...D.]O}.|.\.}.}.}.}.}.d.}.z(t...|.|.|...}.t.|.|.....|.t.u.rU|...|.....|.r\|...|.....|...|..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1030
                                                                                                                                                                                                                                                    Entropy (8bit):5.325286043577025
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:g9pGf5n/Owt84RzmQXvAFnT8adJVdzTJn:gCt/Rt82m38anVhJ
                                                                                                                                                                                                                                                    MD5:8D928C33A9C5CD213F2AD3ACF9C1B790
                                                                                                                                                                                                                                                    SHA1:00C6FFA1A26C3CA3E1C53BE1DBEA1DF9AFC6132B
                                                                                                                                                                                                                                                    SHA-256:00CF932C81A10C402CC9278B4282F490D55BFFAEB6E856FC9D7655BAE249E6C3
                                                                                                                                                                                                                                                    SHA-512:025493B195910C9833141889CD176547394FB9C69DEA2E445C23165D49787FB4FA79AFBA9F8362D687B532C35DCBD875C33F9494CB31CBD6947A6836BB89513C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....H...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...e.j.r.d.d.l.m.Z.........d.d.d.d...Z.d.S.)..........annotationsN.........Url.........ProxyConfig..proxy_url..Url | None..proxy_config..ProxyConfig | None..destination_scheme..str | None..return..boolc....................C....4...|.d.u.r.d.S.|.d.k.r.d.S.|.j.d.k.r.|.r.|.j.r.d.S.d.S.)..?.... Returns True if the connection requires an HTTP CONNECT through the proxy... :param URL proxy_url:. URL of the proxy.. :param ProxyConfig proxy_config:. Proxy configuration from poolmanager.py. :param str destination_scheme:. The scheme of the destination. (i.e https, http, etc). NF..http..httpsT....scheme..use_forwarding_for_https..r....r....r......r......urllib3\util\proxy.py..connection_requires_http_tunnel...............................r......NNN..r....r....r....r....r....r....r....r........__future__r......typing..urlr......TYPE_CHECKING..connectionr....r....r....r....r....r......<modu
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6159
                                                                                                                                                                                                                                                    Entropy (8bit):5.639742546427224
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:rj+t5Eb5iDK4DKYV1Q2P7fsWkmWxT75jmGyT/kjKnzMyEMbsrHMCtkpT7LIt1ptk:WCEK4DKYzP7XWxTsAjKnYRM4HqTU1pW
                                                                                                                                                                                                                                                    MD5:54DC5B84A0D3029B68DFD4EBFB4C18D1
                                                                                                                                                                                                                                                    SHA1:65665156100621BED4D98BF894CFFECFAED457AB
                                                                                                                                                                                                                                                    SHA-256:6E267B2FD51DCC7F5052E4E3D6CDD97BDF9578379A97B40708A7F9EF1BF338C6
                                                                                                                                                                                                                                                    SHA-512:BAAE84B841EF4EAF4050EF2A6B29E967BA4CF02F4D98102C288112293BEBCF1B84E6277445E37A8F4F75B2A0ACEFC8B221125EC40F97ECC5D547388A0E39DB8C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....d...U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r0d.d.l.m.Z...d.Z.e.g.d.....Z.d.Z.z.z.d.d.l.Z.W.n...e.yN......d.d.l.Z.Y.n.w.W.n...e.yY......Y.n.w.e.d.7.Z.z.d.d.l.Z.W.n...e.ym......Y.n.w.e.d.7.Z.G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.e.f...Z.h.d...Z.............d6d7d.d ..Z d8d%d&..Z!d9d+d,..Z"G.d-d...d.e.j#..Z$d:d4d5..Z%d.S.);.........annotationsN....b64encode....Enum.........UnrewindableBodyError.........to_bytes....Final..@@@SKIP_HEADER@@@....accept-encoding..host..user-agent..gzip,deflate..,br..,zstdc....................@........e.Z.d.Z.d.Z.d.S.)..._TYPE_FAILEDTELLr....N....__name__..__module__..__qualname__..token..r ...r .....urllib3\util\request.pyr....'............r......Final[_TYPE_FAILEDTELL].._FAILEDTELL.......HEAD..OPTIONS..DELETE..TRACEZ.CONNECT..GET..keep_alive..bool | None..accept_encoding..bool | list[str] | str | None..user_agent..str | None..basic_auth..proxy_basic_auth..disable_cache..return..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2283
                                                                                                                                                                                                                                                    Entropy (8bit):5.367942309945
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:grmhh16Yefb2+Nk7gkL2asBm7ChemXax6nrBf58lhC:r67fb2slP6Izx
                                                                                                                                                                                                                                                    MD5:F702CE29A000D9DE81B7BFE636AEFE31
                                                                                                                                                                                                                                                    SHA1:CA7074DACA37173F52B20315E44949F42EBB5749
                                                                                                                                                                                                                                                    SHA-256:7502C04025A811B624175B3ECC6319C8B778848627183C1308A5670507063EBC
                                                                                                                                                                                                                                                    SHA-512:E937ED01AC4E0C922E2494A09279D34D47A501ABB64CB37EC2534A5C71E69CAB1038673F7E2E53F8E986B181999260744348F6AE315F70102F75EDF27CC342A1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....V...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)..........annotationsN...!MultipartInvariantViolationDefect..StartBoundaryNotFoundDefect.........HeaderParsingError..obj..object..return..boolc....................C....`...z.|.....W.S...t.y.......Y.n.w.z.|.j.W.S...t.y.......Y.n.w.z.|.j.d.u.W.S...t.y/......Y.t.d.....w.)..t. Checks whether a given file-like object is closed... :param obj:. The file-like object to check.. N.)Unable to determine whether fp is closed.....isclosed..AttributeError..closed..fp..ValueError..r......r......urllib3\util\response.py..is_fp_closed..... ...................................r......headers..httplib.HTTPMessage..Nonec....................C....n...t.|.t.j...s.t.d.t.|.....d.......d.}.|.....s#|.....}.t.|.t.t.f...r#|.}.d.d...|.j.D...}.|.s/|.r5t.|.|.d.....d.S.)..>.... Asserts whether all headers have been successfully parsed.. Extracts encountered errors from
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15614
                                                                                                                                                                                                                                                    Entropy (8bit):5.376872439833585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:6/O8t12FuuccXjtRLJIkmuhvCRJUR9mP5be+UkTf2C2sCOexBKb99YV0R:LsuPVtvCR+SP5e+U2o0R
                                                                                                                                                                                                                                                    MD5:BE624FBCE3D6E8C849EADC013C2D8BCF
                                                                                                                                                                                                                                                    SHA1:A5B704708B5D18390F4668F096D8D2794A0F2FB1
                                                                                                                                                                                                                                                    SHA-256:E91AC284496D923D8D13E82A8D886BE89A7A5744204F35ADEFC0189F87F66024
                                                                                                                                                                                                                                                    SHA-512:71576E7EC0EC156A037280C7218F9B481454E4CFBD0AA307EFA6642FCF1D4FABF2834A3177AD0C3A8118A46EEF4AD462D2F69A78E8522367A2C4244841BA4728
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.j.rQd.d.l.m.Z...d.d.l.m.Z...e...e...Z.G.d.d...d.e.j...Z.G.d.d...d...Z e d...e _!d.S.)..........annotationsN....takewhile....TracebackType.........ConnectTimeoutError..InvalidHeader..MaxRetryError..ProtocolError..ProxyError..ReadTimeoutError..ResponseError.........reraise....ConnectionPool....BaseHTTPResponsec....................@....6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...RequestHistory..str | None..method..url..Exception | None..error..int | None..status..redirect_locationN....__name__..__module__..__qualname__..__annotations__..r(...r(.....urllib3\util\retry.pyr.........................r....c....................@...."...e.Z.d.Z.U.d.Z.e.g.d.....Z.e.g.d.....Z.e.d.d.g...Z.d.Z.d.e.d.<.d.d.d.d.d.d.e.d.d.e.d.d.d.d.e.d.f.dbd(d)..Z.dcd,d-..Z.e.....ddded1d2....Z.dfd3d4..Z.dgd7d8..Z.dhd<d=..Z.di
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12238
                                                                                                                                                                                                                                                    Entropy (8bit):5.70465165162177
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:kTqTU+SiPE9oeENEPrN642IcfFqEdwaBaUR2PG7g+zYyJK9ETHY2V6yKz42tO31H:EmU+Ss+xEO642I0M009PG7g+JJK9CBVp
                                                                                                                                                                                                                                                    MD5:982159696482A1439DB4DF0C951F6CE3
                                                                                                                                                                                                                                                    SHA1:2F01F66932CCE1AF3F6C888C8A837A250B230B02
                                                                                                                                                                                                                                                    SHA-256:3A3001E25984322698EF3748DF79FE30122CC66986EAFA0B9872E1202C2845BF
                                                                                                                                                                                                                                                    SHA-512:840BAE864F42AF80986E0FAC583441ED742AB1982F840BA6F64ED861704907DF30998311A24873100BEBB4F5EBAA0956BA1AD14F1210E1CF36ADB6B479DB7D1B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.g.Z.e.j.e.e.e.e.e.f...Z.e.e.e.d...Z.dbd.d...Z.dcd.d...Z.e.j r.d.d.l!m"Z"..d.d.l.m#Z#m$Z$..d.d.l%m.Z&..G.d.d...d.e$d.d ..Z'i.Z(d!e)d"<.z_d.d.l!Z!d.d#l!m*Z*m.Z.m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2m.Z.m3Z3..e/Z4e.r.e.e-e.e.j5j6e.j7e.j5j6d$k.r.e.j8n.d...s.d.Z.d%D.].Z9z.e:e3e9..e(e:e!d&e9......<.W.q...e;y.......Y.q.w.d.d.l%m.Z...W.n...e<..y.......d'Z+d(Z,d)Z1d*Z2d...Z4Z/d+Z0Y.n.w.e.j=d.e>d.f...Z?ddd0d1..Z@ded5d6..ZAdfd7d8..ZB............dgdhdBdC..ZCe.jD.D.D.D.D.D.D.D.D.D.D.D.DdidjdTdU....ZEe.jD.D.D.D.D.D.D.D.D.D.D.D.DdidkdWdU....ZE........................dldkdXdU..ZEdmd[d\..ZFdnd^d_..ZG..dodpd`da..ZHd.S.)q.........annotationsN....unhexlify....md5..sha1..sha256.........ProxySchemeUnsupported..SSLError........._BRACELESS_IPV6_ADDRZ_RE.._IPV4_REF..http/1.1... ....(....@.....implementation_name..str..version_inf
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3655
                                                                                                                                                                                                                                                    Entropy (8bit):5.71631284022516
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:gY/R/QukAMdqA+v1rDr23L4fyRGH0QP87b8nrprF:gHdA/9rnvjHCStF
                                                                                                                                                                                                                                                    MD5:1D1012BB0592D366929F3A9FFF58780F
                                                                                                                                                                                                                                                    SHA1:32C64F3A82BDDAE6908C58D0A894919A0B46D745
                                                                                                                                                                                                                                                    SHA-256:220DF9A593F1731EB7F1AF0C86760AC04946E3BC6FD845D7F9B7F33F70A0660A
                                                                                                                                                                                                                                                    SHA-512:C44D58763D0CB54C1A97D08BFDED2AA0722375590BF168D2CBF484E702550BBC74E15F2A25D1711EBA18C67A034C2AA52D4BB3F750675CC029FE94845A24F071
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...e.j.r%d.d.l.m.Z...d.Z.G.d.d...d.e...Z...d!d"d.d...Z.d#d.d...Z...d$d%d.d ..Z.d.S.)&.HThe match_hostname() function from Python 3.5, essential when using SSL..........annotationsN....IPv4Address..IPv6Address........._TYPE_PEER_CERT_RET_DICT..3.5.0.1c....................@........e.Z.d.Z.d.S.)...CertificateErrorN....__name__..__module__..__qualname__..r....r....."urllib3\util\ssl_match_hostname.pyr.................r......dn..typing.Any..hostname..str..max_wildcards..int..return..typing.Match[str] | None | boolc....................C........g.}.|.s.d.S.|...d...}.|.d...}.|.d.d.....}.|...d...}.|.|.k.r&t.d.t.|.........|.s2t.|.....|.....k...S.|.d.k.r<|...d.....n.|...d...sF|...d...rO|...t...|.......n.|...t...|.....d.d.......|.D.].}.|...t...|.......q]t...d.d...|.....d...t.j...}.|...|...S.)..hMatching according to RFC 6125, section 6.4.3.. http://tools.ietf.org/html/rfc6125#section-6.4.3. F..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9507
                                                                                                                                                                                                                                                    Entropy (8bit):5.316206156676416
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:WfXcuKX0qHS8/UNbHirgC+JkCouB1srDYuA6T5zEB5uY3:klKDHS8mbHiB/ks/7gB5uY3
                                                                                                                                                                                                                                                    MD5:BB9F4B0101B75269D820DD26FE0A03CD
                                                                                                                                                                                                                                                    SHA1:C76A8911592FA4726042A824A46A99859FB32160
                                                                                                                                                                                                                                                    SHA-256:F5325DB8E5132F725299999A24C93D6106413BB169926E0A1E54825E2934DFD3
                                                                                                                                                                                                                                                    SHA-512:2DDC43317B2665CC84858285DEAA43E73461126D98CAD616ACD0B934460B7A24D94F53FF239272DC4C923DF12790F6018DD7BB943F910905AC90D09FAA4161C0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.j.r-d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.d.d.d...Z.e.j.e.e.f...Z.e...d...Z.d.Z.G.d.d...d...Z.d.S.)..........annotationsN.........ProxySchemeUnsupported....Literal........._TYPE_PEER_CERT_RET.._TYPE_PEER_CERT_RET_DICT.._SelfT..SSLTransport....bound.._ReturnValue..@..c....................@.......e.Z.d.Z.d.Z.e.dvd.d.....Z.....dwdxd.d...Z.dyd.d...Z.dzd.d...Z.d{d.d...Z.d|d}d"d#..Z.d~d.d'd(..Z....$d.d.d-d...Z.d.d.d1d2..Z.d.d.d3d4..Z...d.d.d.d.d5..d.d=d>..Z.d.d?d@..Z.d.dAdB..Z.e.j..Cd.d.dGdH....Z.e.j.d.dKdH....Z.d.d.dNdH..Z.d.dOdP..Z.d.dRdS..Z.d.dTdU..Z.d.dVdW..Z.d.dYdZ..Z.d.d[d\..Z.d.d_d`..Z.d.dadb..Z.d.dcdd..Z.d.d.dfdg..Z.e.j.d.djdk....Z.e.j.d.dndk....Z.e.j.d.dqdk....Z.....d.d.dudk..Z.d.S.).r.....L.... The SSLTransport wraps an existing socket and establishes an SSL connection... Contrary to Python's implementation of SSLSocket, it allows you to chain. multiple TLS connections togeth
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9551
                                                                                                                                                                                                                                                    Entropy (8bit):5.136371315196204
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:848E4lOMrflhdz+7V0MV8K7byybXiCDzAe23/LCfAChn8W/SzWOBGawWyF+81GZt:iPZn+l/u9y8BCBXYqGSkjlhKfQHisyS
                                                                                                                                                                                                                                                    MD5:3B6550D12B7DFFCBAB118BEF7B64A0FB
                                                                                                                                                                                                                                                    SHA1:38226CA971E04D5754AB7365C35239D68C96DB29
                                                                                                                                                                                                                                                    SHA-256:BB6591802A9E29EE928E303B27649CC722C76B1729165CA911C8623A53832617
                                                                                                                                                                                                                                                    SHA-512:0EC4FD1560E103732F24280427045C888B7C8548EAEA81119462A4898D36FA6ABAAB816F115FD7B4E4AFFAFBA670A125C9FFEDC1795D18E07AAE7FF2738C6820
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r*d.d.l.m.Z...G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.j.e.e.f.....Z.G.d.d...d...Z.d.S.)..........annotationsN....Enum....getdefaulttimeout.........TimeoutStateError....Finalc....................@........e.Z.d.Z.d.Z.d.S.)..._TYPE_DEFAULT.....N....__name__..__module__..__qualname__..token..r....r......urllib3\util\timeout.pyr.................r......Final[_TYPE_DEFAULT].._DEFAULT_TIMEOUTc....................@.......e.Z.d.Z.U.d.Z.e.Z.d.e.d.<.d.e.e.f.d$d.d...Z.d%d.d...Z.e.Z.e.d&d.d.....Z.e.d'd.d.....Z.e.d(d.d.....Z.d)d.d...Z.d*d.d...Z.d*d.d...Z.e.d+d d!....Z.e.d,d"d#....Z.d.S.)-..Timeout.....Timeout configuration... Timeouts can be defined as a default for a pool:.. .. code-block:: python.. import urllib3.. timeout = urllib3.util.Timeout(connect=2.0, read=7.0).. http = urllib3.PoolManager(timeout=timeout).. resp = http.request("GET", "https://exa
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11175
                                                                                                                                                                                                                                                    Entropy (8bit):5.833522511392853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:s1VO6gAeOzb/QFYP0YUHmZA1h/3dmnpfvL1Y3sRKtuD/NgdzcEW:kV7gRSoJ/X1hFq83MDVghW
                                                                                                                                                                                                                                                    MD5:7AF1708937DC25B3BA207C4331518194
                                                                                                                                                                                                                                                    SHA1:933EAFE3FBC9BE94D2A97E54B7C57E83B145F4BE
                                                                                                                                                                                                                                                    SHA-256:848068C327D5751748205771EA1F10B8DE3BA0CBAAFF84D0751D658C0A01EA96
                                                                                                                                                                                                                                                    SHA-512:0EFFC37D0B72D44812A54B0BC5AF5327D1AF691D5A126F93D0B04D383BDD8DF8B6E1EE4D31A4DC4859AE20BCCB4A77C442B46F15AD6C54BE62EB4B5E489DD519
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....~...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.e...d...Z.e...d...Z.e...d.e.j.e.j.B...Z.d.Z.d.Z.d.j.e.e.d...Z.e.e.d...Z.g.d...Z.d.Z.d.d...d.d...e.D.......d...Z.d.e...d...Z.d.e...d...e...d...Z.d.Z.e...d...Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e.d.d.......d.....Z.e...d e...d!....Z d"e.e.e.f...Z!e...e!e.j.e.j.B...Z"e#d#..Z$e#d$..Z%e$e%B.d%h.B.Z&e&d&d'h.B.Z'e'd(h.B...Z(Z)G.d)d*..d*e..*d*d+e.j+e,..f.d,e.j+e,..f.d-e.j+e,..f.d.e.j+e-..f.d/e.j+e,..f.d0e.j+e,..f.d1e.j+e,..f.g.....Z.e.j/dMd7d8....Z0e.j/dNd:d8....Z0dOd<d8..Z0dPd=d>..Z1e.j/dQd?d@....Z2e.j/dRdAd@....Z2dSdBd@..Z2dTdEdF..Z3dUdHdI..Z4dVdKdL..Z5d.S.)W.........annotationsN.........LocationParseError.........to_str....http..httpsN..%[a-fA-F0-9]{2}..^(?:[a-zA-Z][a-zA-Z0-9+-]*:|/).S^(?:([a-zA-Z][a-zA-Z0-9+.-]*):)?(?://([^\\/?#]*))?([^?#]*)(?:\?([^#]*))?(?:#(.*))?$..(?:[0-9]{1,3}\.){3}[0-9]{1,3}..[0-9A-Fa-f]{1,4}..(?:{hex}:{hex}|{ipv4})....hexZ.ipv4..r....Z.ls32..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1176
                                                                                                                                                                                                                                                    Entropy (8bit):4.937261863166667
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:gukVMQdXRjkWvBVsFCyQ4lCXatMXSwgpsqnXTQ/838y4KeASu:gxMQdBYEOFCR4lCX5Wp1DdsDASu
                                                                                                                                                                                                                                                    MD5:E7C5CF6DFB029F5148AC9DCF00100601
                                                                                                                                                                                                                                                    SHA1:8726281E046D2C224CB9E5E47D7EA8A8C6605DB4
                                                                                                                                                                                                                                                    SHA-256:963C65500F43140284664DDE7EBA2CD1930ECCA554B2621CFD5DFCCF835E0115
                                                                                                                                                                                                                                                    SHA-512:817EE882986EFCA94CDAA5DFD357B1E6BB43CC4A1896FF6A47E2040A0154CBBC389BA744F21A86FF8BB0D2A89C7242720FCE4CF363EBB64774C47972359B7DD1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....N...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.....d.d.d.d...Z...d.d.d.d...Z...d.d.d.d...Z.d.S.)..........annotationsN....TracebackType..x..str | bytes..encoding..str | None..errors..return..bytesc....................C....R...t.|.t...r.|.S.t.|.t...s.t.d.t.|...j.........|.s.|.r%|.j.|.p.d.|.p"d.d...S.|.....S.).N..not expecting type ..utf-8..strict..r........isinstancer......str..TypeError..type..__name__..encode..r....r....r......r......urllib3\util\util.py..to_bytes.......................r....r....c....................C...r....).Nr....r....r....r......r....r....r....r....r....r......decoder....r....r....r......to_str....r....r!.....tp..type[BaseException] | None..value..BaseException..tb..TracebackType | None..typing.NoReturnc....................C....$...z.|.j.|.u.r.|...|.....|...d.}.d.}.w.).N....__traceback__..with_traceback..r"...r$...r&...r....r....r......reraise.....................r......NN..r....r....r....r....r....r....r....r......r....r....r....r....
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2339
                                                                                                                                                                                                                                                    Entropy (8bit):5.1220846119326335
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:g9y6A4Hhr1StsUMEEZYvTemoJawgelYEhNShEoG0N3AtleO3A8qSXSar:iy6A4HTmsovTemoJgeyixoGcAtYIANSH
                                                                                                                                                                                                                                                    MD5:D30DC2088699ABCA805AAE39CB190AF9
                                                                                                                                                                                                                                                    SHA1:A8693FF3B3AB22154E7D7627B1C0B3A06E62459B
                                                                                                                                                                                                                                                    SHA-256:CD1DB4903CEC2C244C172D855D9EA485820B3A21EF3F5D0C07E6B01DE4DE4AAF
                                                                                                                                                                                                                                                    SHA-512:0932BF57FBF69AB21924921CE9F606674E6BB3C10B0A884E63FA1A11259D681D9A5CE4251A1E44DBAB659F34EFBF19D30B183C1452AED003A24ACEAC706518BB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.g.Z.......d.d.d.d...Z.......d.d.d.d...Z.d.d.d...Z.......d.d.d.d...a.d.d.d.d...Z.d.d.d.d...Z.d.S.)..........annotationsN....partial..wait_for_read..wait_for_writeF..sock..socket.socket..read..bool..write..timeout..float | None..returnc....................C....b...|.s.|.s.t.d.....g.}.g.}.|.r.|...|.....|.r.|...|.....t.t.j.|.|.|...}.|.|...\.}.}.}.t.|.p/|.p/|...S.).N.2must specify at least one of read=True, write=True....RuntimeError..appendr......selectr......r....r....r....r....Z.rcheckZ.wcheck..fnZ.rreadyZ.wreadyZ.xready..r......urllib3\util\wait.py..select_wait_for_socket!..............................r....c.........................^...|.s.|.s.t.d.....d.}.|.r.|.t.j.O.}.|.r.|.t.j.O.}.t...........|.|.....d...f.d.d...}.t.|.|.....S.).Nr....r......tr....r......list[tuple[int, int]]c.............................|.d.u.r.|.d.9.}.....|...S.).N.........poll..r......Z.poll_objr....r......do_pollJ.............
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):111
                                                                                                                                                                                                                                                    Entropy (8bit):3.4477081253754815
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ztWlulehlra4lPlPlpqOkcTg/lz:gqeho4WuMh
                                                                                                                                                                                                                                                    MD5:2619AB77D01B4D8379037413E3B1506E
                                                                                                                                                                                                                                                    SHA1:AA7B1FB37532AC2EC4106454772E086B43A1999F
                                                                                                                                                                                                                                                    SHA-256:DE2F0DD877E43B065D32C16B088F74DE7E97E989DEF16AC4EEBFDE4F4CB61807
                                                                                                                                                                                                                                                    SHA-512:25AC0D81FD444F3517E38985663688589B33D4DB2DC1E747BEC190ACF8AC4AAFAFFBBAFEC7BBDE282C8EABBB584A318D8967138FB3E7817F50E8FBF8C0D4D5E2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.S.).N..r....r....r....z.urllib\__init__.py..<module>...........
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2821
                                                                                                                                                                                                                                                    Entropy (8bit):4.9312465540194275
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:g/SbuQshuDSkJ8eLNa/QJwiWFQgpTDDFZLD2G/mhIDIyfGm12NgOZ8oYHFPtX4YK:XbuyDSkJ8ew/QJwBQgp/DDkhIDIpm1IT
                                                                                                                                                                                                                                                    MD5:A764C28BFB2676C6CB913DC6403AE8DA
                                                                                                                                                                                                                                                    SHA1:190F8B586545C5B5CCA03BCF592636378A5714CC
                                                                                                                                                                                                                                                    SHA-256:768387D0D639809AD9C24821477FCD0CC973BA68DB98D7445204333682F37495
                                                                                                                                                                                                                                                    SHA-512:9E19B21450A0A9F0FB957FEA30C9C8351AE08414A33F1E668873ED6AF011806F0DE6820F5C7FAA7DCE5A893D1AECBF777C503FA78A4111B330CABA71EDAAE105
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....V...d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e.j.j...Z.G.d.d...d.e...Z.d.S.)......Exception classes raised by urllib...The base exception class is URLError, which inherits from OSError. It.doesn't define any behavior of its own, but is the base class for all.exceptions defined in this package...HTTPError is an exception class that is also a valid HTTP response.instance. It behaves this way because HTTP protocol errors are valid.responses, with a status code, headers, and a body. In some contexts,.an application may want to handle an exception like a regular.response.......N....URLError..HTTPError..ContentTooShortErrorc....................@........e.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....Nc....................C....$...|.f.|._.|.|._.|.d.u.r.|.|._.d.S.d.S.).N....args..reason..filename....selfr....r......r......urllib\error.py..__init__.....................URLError.__init__c....................C........d.|.j...S.).N..<urlopen error %s
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):33734
                                                                                                                                                                                                                                                    Entropy (8bit):5.468340174967263
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:3vGxPCq+NsXcr0GpIYo67SwB3qrJJBWDWNa8cd:uxP01G2iJB4S6
                                                                                                                                                                                                                                                    MD5:56B4B0E92608CADF8E8AF37230BA3A09
                                                                                                                                                                                                                                                    SHA1:E188F2EC70EA073C604CEAD48AB26A56F29BF5DC
                                                                                                                                                                                                                                                    SHA-256:99D476EECBC648E0B80DF613FA00EE7EF49AEF130AB71CCA2E31FEEBE5CBABF0
                                                                                                                                                                                                                                                    SHA-512:CA980964A5E93C115B313A093BBCD613499D47E2BCDFB1F73E0C563C70384EC13072550ACB5754803FDBC1631EDBE608A54B3B13A80A2F0C955ADAE5DD5BAA32
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.d.Z.g.d...Z.d.Z.i.Z.d.d...Z.d.Z.d.Z.d.d...Z.e.e.f.d.d...Z.e.e.f.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.d.d#l.m.Z...e.d$d%..Z.e.d&d'..Z e.d(d)..Z!d*e._.d+e.j"_.d,e.j#_.d-e _.d.e j$_.d/e j%_.d0e j&_.d1e j'_.d2e j#_.d3e!_.e j$j.e!j$_.e j%j.e!j%_.e j&j.e!j&_.d4e!j(_.e j'j.e!j'_.e j#j.e!j#_.e.Z)G.d5d$..d$e.e...Z*G.d6d&..d&e e...Z+G.d7d(..d(e!e...Z,G.d8d9..d9e.e...Z-G.d:d;..d;e e...Z.G.d<d=..d=e!e...Z/d>d?..Z0e0....[0d.dBdC..Z1dDdE..Z2d.dFdG..Z3dHdI..Z4d.dJdK..Z5dLdM..Z6dNdO..Z7d.dPdQ..Z8dRdS..Z9dTZ:d.a;dUdV..Z<e..=dW..Z>d.dZd[..Z?.\.]d.d^d_..Z@.\.]d.d`da..ZAd.dbdc..ZBeCdd..ZDeEeD..ZFi.ZGG.dedf..dfe.jH..ZId.dhdi..ZJd.djdk..ZKd.dldm..ZLd\d@d.d.eKf.dndo..ZMdpdq..ZNdrds..ZOdtdu..ZPdvdw..ZQd.aRdxdy..ZSdzd{..ZTd.aUd|d}..ZVd~d...ZWd.d...ZXd.d...ZYd.d...ZZd.d...Z[d.a\d.d...Z]d.d.d...Z^d.d.d...Z_
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):71241
                                                                                                                                                                                                                                                    Entropy (8bit):5.464935109861024
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:5ZcvBotZ5uIXcj6W7+jCQDn62lhusefSe426Aij9dvctGn:5WatvBs5/Qjuut265nEUn
                                                                                                                                                                                                                                                    MD5:A650FFD36C94E90937A66149FE40523A
                                                                                                                                                                                                                                                    SHA1:2174ED9121512FF0B1B7B94B45EEFDAA97F2FEA2
                                                                                                                                                                                                                                                    SHA-256:7D015F520C4D330D6F62AF362A39EAF27B2E7D79490A1DB917C2A1C32B1F6098
                                                                                                                                                                                                                                                    SHA-512:5F0F19A4DF957F611BDD0A9E6883B5DA0430092BBF3473D2251D4A422BE02869DABCA3F9DE78B5F54D74B8DBE546925067F7A553380F474419EC24DF44A5AB90
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*m+Z+..z.d.d.l,Z,W.n...e-y.......d.Z.Y.n.w.d.Z.g.d...Z/d.e.j0d.d.......Z1d.a2d.e.j3f.d.d.d.d.d...d.d...Z4d.d...Z5g.Z6d.d.d...Z7d.d...Z8e..9d.e.j:..Z;d.d...Z<G.d.d...d...Z=G.d.d...d...Z>d.d...Z?G.d.d...d...Z@G.d.d ..d e@..ZAG.d!d"..d"e@..ZBG.d#d$..d$e@..ZCd%d&..ZDG.d'd(..d(e@..ZEG.d)d*..d*..ZFG.d+d,..d,eF..ZGG.d-d...d.eG..ZHG.d/d0..d0..ZIG.d1d2..d2eIe@..ZJG.d3d4..d4eIe@..ZKe.jLZMG.d5d6..d6..ZNG.d7d8..d8e@eN..ZOG.d9d:..d:e@eN..ZPG.d;d<..d<e@..ZQG.d=d>..d>eQ..ZReSe.jTd?....rtG.d@dA..dAeQ..ZUe/.VdA....G.dBdC..dCe@..ZWG.dDdE..dEe@..ZXdFdG..ZYdHdI..ZZG.dJdK..dKe@..Z[dLdM..Z\G.dNdO..dOe@..Z]G.dPdQ..dQe]..Z^G.dRdS..dSe@..Z_dTZ`e.jadUk...r.d.dVlbmcZcmdZd..n.dWdX..ZcdYdZ..Zdi.ZeG.d[d\..d\..ZfG.d]d^..d^ef..Zgd.ahd_
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3429
                                                                                                                                                                                                                                                    Entropy (8bit):4.781759888334522
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gGrJALVoBGvoGvVvRYnpnMRHDKh55/u5QO25Bs0G1SE7EpexeT7we0vVd:jBaL9CnpnMtDKhP/pfg4Egpfvd0H
                                                                                                                                                                                                                                                    MD5:5544B716788D3FD608D64737021EAAF3
                                                                                                                                                                                                                                                    SHA1:E6E3A99B8B5D6785B3490494C76517BF4D8E6F5E
                                                                                                                                                                                                                                                    SHA-256:E3EE1B41F66CA8E35A545C74B9DF5BC053A2DA1AD54D72DCAEE9FCABD6C3C349
                                                                                                                                                                                                                                                    SHA-512:0A67507539101AAE83A01A124687921959333628F665BCA5E776168ECF8C19AFE17D5D7AE7CAAA5870787D2B8ECAAD3555FE570AC8AA9A3A0D22DE6E8FADD36F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....Z...d.Z.d.d.l.Z.g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......Response classes used by urllib...The base class, addbase, defines a minimal file-like interface,.including read() and readline(). The typical response object is an.addinfourl instance, which defines an info() method that returns.headers and a geturl() method that returns the url.......N....addbase..addclosehook..addinfo..addinfourlc.........................8...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.).r.....OBase class for addinfo and addclosehook. Is a good idea for garbage collection.c......................... ...t.t.|...j.|.d.d.d.....|.|._.d.S.).N..<urllib response>F....delete....superr......__init__..fp....selfr........__class__....urllib\response.pyr...................addbase.__init__c....................C........d.|.j.j.t.|...|.j.f...S.).N..<%s at %r whose fp = %r>..r......__name__..id..file..r....r....r....r......__repr_
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3668
                                                                                                                                                                                                                                                    Entropy (8bit):5.5665356607073
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ITByWehUC2hozDucLmhgzUk045k4CW53Jz:ITByZ22zrCSY14rJz
                                                                                                                                                                                                                                                    MD5:9BD5FF319DB62FC04688AF01C1467F9A
                                                                                                                                                                                                                                                    SHA1:9BB51B91629E4D3C91BB87EEC226442AB28B3465
                                                                                                                                                                                                                                                    SHA-256:B7E9EEE5E76B194B64CC8934ADA873896D81080B0EEE7AC24CA704E93FC241FB
                                                                                                                                                                                                                                                    SHA-512:1CA0ECBD4E99AB21A6C304484E64EC185DAE2E0D6D4A3BE4808DD9686C56D099176C3ECF130433D3C49F7D2572903D0E617A9C970B37C865C90EB35AB632D8AF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....l...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.d.d.d...d.d...Z.d.d.d...Z.d.d...Z.e.d.k.r4e.....d.S.d.S.)...Implementation of the UUencode and UUdecode functions...encode(in_file, out_file [,name, mode], *, backtick=False).decode(in_file [, out_file, mode, quiet])......N....Error..encode..decodec....................@........e.Z.d.Z.d.S.).r....N....__name__..__module__..__qualname__..r....r......uu.pyr....'............r....F....backtickc....................C....x...g.}.z.|.d.k.r.t.j.j.}.n/t.|.t...r;|.d.u.r.t.j...|...}.|.d.u.r1z.t...|...j.}.W.n...t.y0......Y.n.w.t.|.d...}.|...|.....|.d.k.rDt.j.j.}.n.t.|.t...rSt.|.d...}.|...|.....|.d.u.rYd.}.|.d.u.r_d.}.|...d.d...}.|...d.d...}.|...d.|.d.@.|.f.....d.......|...d...}.t.|...d.k.r.|...t.j.|.|.d.......|...d...}.t.|...d.k.s.|.r.|...d.....n.|...d.....W.|.D.].}.|.......q.d.S.|.D.].}.|.......q.w.)...Uuencode file..-N..rb..wb.........\n.....\r..begin %o %s........ascii.-...r....r.........`.end......
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16973
                                                                                                                                                                                                                                                    Entropy (8bit):5.332090585652653
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:7DwhF6PNa3rVfZrN57/QRN6vQghudo0hsz03nF6:7Oma7VdN9CKLcsGnE
                                                                                                                                                                                                                                                    MD5:5B71B3522E61BC76917AA357B72790D5
                                                                                                                                                                                                                                                    SHA1:E2F0F7A6EA9E6C7C23BED862CBDA17C051CB2205
                                                                                                                                                                                                                                                    SHA-256:C28A6F0E691447CF1358B1D9A3E7A5D246A9E5E6498427FED23E987C7CB9B16E
                                                                                                                                                                                                                                                    SHA-512:1AF1CF3D6E23106377FAA1AED6B6E7557967DF5080392E2A939442DC83189FC8FFDDF818372E92E5ED4F7A94B7BA36B06CE44462D752A79EA896DBFCB36B0E2C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.e.....Z.i.Z.d.a.d.a.d=d.d...d.d...Z.d=d.d...Z.d>d.d...Z.d.d...Z.d.d...Z.d.d...d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.e.Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z G.d)d*..d*e...Z!G.d+d,..d,e...Z"d-d...Z#d/d0..Z$e.j%d.d1....d2k.r.G.d3d4..d4e...Z&e.j%d5k.r.G.d6d7..d7e...Z'G.d8d9..d9e...Z(d:d;..Z)e*d<k.r.e)....d.S.d.S.)?.?Interfaces for launching and remotely controlling web browsers......N....Error..open..open_new..open_new_tab..get..registerc....................@........e.Z.d.Z.d.S.).r....N....__name__..__module__..__qualname__..r....r......webbrowser.pyr.................r....F....preferredc....................C.......t..4..t.d.u.r.t.....|.|.g.t.|.....<.|.s.t.r!|.t.v.r!t...d.|.....n.t...|.....W.d.........d.S.W.d.........d.S.1.s9w.......Y...d.S.)...Register a browser connector.Nr..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):673
                                                                                                                                                                                                                                                    Entropy (8bit):5.139219876372739
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:gesll2P0+ItWAyOyKfYtMMZFV/zkGQHxuo89RlIwRnbLw+Wbl:g5l2P0/Up9KG77kGQHx89R/R/qJ
                                                                                                                                                                                                                                                    MD5:328B36A728BF2B32E687EEA8A14EED30
                                                                                                                                                                                                                                                    SHA1:5BF5585EB72CEF8853F5DE6BC0741087870146C3
                                                                                                                                                                                                                                                    SHA-256:F5772070AAC387FDE7EA05EDC2ECC9F52EC915DA2D3D81EF66BA7C8ACF047917
                                                                                                                                                                                                                                                    SHA-512:21764FD1F29294B84515D9187E5DE38A7EA6902F8DB84FC23FBF06019E983955C97703A41DB10759F4F872CA512141D6BD3D56E552619A04230A0B1B4CE719FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.g.d...Z.d.S.)......Core XML support for Python...This package contains four sub-packages:..dom -- The W3C Document Object Model. This supports DOM Level 1 +. Namespaces...parsers -- Python wrappers for XML parsers (currently only supports Expat)...sax -- The Simple API for XML, developed by XML-Dev, led by David. Megginson and ported to Python by Lars Marius Garshol. This. supports the SAX 2 API...etree -- The ElementTree XML library. This is a subset of the full. ElementTree XML release.......dom..parsers..sax..etreeN....__doc__..__all__..r....r....z.xml\__init__.py..<module>.............
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):288
                                                                                                                                                                                                                                                    Entropy (8bit):4.882058485606321
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:gqet/OCoYyKyeHgj/vlG+psvKV6EcLV40KVdVQLD6Ow/lQ/scMV:gqe1OIyKU/0+psvKVvcLycD6tthcMV
                                                                                                                                                                                                                                                    MD5:45947BA2EBA740C73BC754CB2FEB917F
                                                                                                                                                                                                                                                    SHA1:4099D15CA188A46AB750382912F47F6605265078
                                                                                                                                                                                                                                                    SHA-256:522327227FD358E33D2B8A7DE45D1EA408FA3A7ACF772A9C2A241ADBCB856FD4
                                                                                                                                                                                                                                                    SHA-512:437359774A0EFE8926977992BF490714D94B716884E01318A4EAF8F1070234066574D11CFC63127580B396255BB6FD12821144A2222B7575984C9D169DF7CAE3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.S.)...Python interfaces to XML parsers...This package contains one module:..expat -- Python wrapper for James Clark's Expat parser, with namespace. support...N....__doc__..r....r....z.xml\parsers\__init__.py..<module>...........
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):317
                                                                                                                                                                                                                                                    Entropy (8bit):5.017843411782104
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:g/9qBcgFqZKLInBLCIhVdWxHHNdV3+lzSKaD5:g/oBcgOKQFDdWxHH41SKE5
                                                                                                                                                                                                                                                    MD5:543D8F4254A07BE35639ECAA63EBBB51
                                                                                                                                                                                                                                                    SHA1:BAE1FE609EDAC0288F1081A033606E4AF618E896
                                                                                                                                                                                                                                                    SHA-256:59BE7170CA84844CE1840BD94EA1833F2914F2EDBC9F2F623150495A267E2531
                                                                                                                                                                                                                                                    SHA-512:50F3DA3B68304A915F31186CFD390613FF3A6C238E6E262B2C3C6086B77B924041E7AB2A91544D3626E215E0824F6A00DCAA84728F74D6744F487DD6D45F44B7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....,...d.Z.d.d.l.Z.d.d.l.T.e.e.j.d.<.e.e.j.d.<.d.S.)..1Interface to the Expat non-validating XML parser......N....*..xml.parsers.expat.model..xml.parsers.expat.errors....__doc__..sys..pyexpat..model..modules..errors..r....r....z.xml\parsers\expat.py..<module>...................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3185
                                                                                                                                                                                                                                                    Entropy (8bit):5.464435543746579
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:gki6/eqovPRqIZqw3wUjrEcxOsSAuYBB3NPXVwO9avxKlIZ1zqrfg5:jiVNJLqcwaDOPqB3dVwOiolMOc5
                                                                                                                                                                                                                                                    MD5:4E9BE38EF8841B9B20AC74575D02857A
                                                                                                                                                                                                                                                    SHA1:0A36BBEE372A17A0E037BFDD07CC80D7E9DAB6D9
                                                                                                                                                                                                                                                    SHA-256:126CCA0931C1BFF5C9BCA359A9A725DF6E6B5E24B0AB21F55F42FA9C5A9A78BA
                                                                                                                                                                                                                                                    SHA-512:3EA6E4AC3DACD3021AC87920020C1A7FAF4EB6299CA20276D54AF75BF9EF970FD64073D65AC7B312F61E033DCB13F8DB06677FA283905AFCF583A8AB0419D095
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...e...f.d.d...Z.e...f.d.d...Z.d.g.Z.d.Z.e.r7d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.j.sPd.e.j.v.rPe.j.d.....d...Z.[.d.Z.e.j.d.d.....d.k.rke.j...e...rke.j...e.....d...Z.d.d.d...Z.e.j.d.d.....d.k.r.d.d...Z.[.d.S.d.d...Z.[.d.S.)......Simple API for XML (SAX) implementation for Python...This module provides an implementation of the SAX 2 interface;.information about the Java version of the interface can be found at.http://www.megginson.com/SAX/. The Python version of the interface is.documented at <...>...This package contains the following modules:..handler -- Base classes and constants which define the SAX 2 API for. the 'client-side' of SAX for Python...saxutils -- Implementation of the convenience classes commonly used to. work with SAX...xmlreader -- Base classes and constants which define the SAX 2 API for. the parsers used with SAX for Python...expatreader --
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5354
                                                                                                                                                                                                                                                    Entropy (8bit):5.082046590314121
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:9pTtAOeC1FQigUBUXcIgsYcmEVSJtAWRPuh+uWES9OYU3KWw/7Lx:9JOtUFQEBB4T5VeJETaX/7Lx
                                                                                                                                                                                                                                                    MD5:AAC24AFA90B1D8658F485AA6F241FBE5
                                                                                                                                                                                                                                                    SHA1:ADB48A563F94D41CBA42365548FE83AC7DFBCC1E
                                                                                                                                                                                                                                                    SHA-256:390E9C750A8310F297E65F077FF53DED9E47B0BBA69776DF1E7EDD19F12FCF98
                                                                                                                                                                                                                                                    SHA-512:7C38FD110969D5F73306A148E444BA76304F36F2E961C1600EAF4791A677647E641760B72986984452D4383B741403819EE9CF5EBF18B03158768F82D1F645CE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.Z.e.j.d.d.....d.k.r.d.d.l.m.Z...[.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)..!Different kinds of SAX Exceptions.....N.......java....Exceptionc....................@....:...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...SAXException.....Encapsulate an XML error or warning. This class can contain. basic error or warning information from either the XML parser or. the application: you can subclass it to provide additional. functionality, or to add localization. Note that although you will. receive a SAXException as the argument to the handlers in the. ErrorHandler interface, you are not actually required to raise. the exception; instead, you can simply read the information in. it.Nc....................C........|.|._.|.|._.t...|.|.....d.S.)..UCreates an exception. The message is required, but the exception. is optional.N...._msg.._exceptionr......__in
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12440
                                                                                                                                                                                                                                                    Entropy (8bit):5.231763755781415
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ZpaD3dMpGiCjMALn58wULgGuwDz3/QwBzKIY3S5LQiIcYh8uhaO/V7Tb2WMv6n+z:ZajiCz51YJP/QwS/c3s7TbLJg
                                                                                                                                                                                                                                                    MD5:833F62341FD930D328EFC983E5D6A1CB
                                                                                                                                                                                                                                                    SHA1:4C138FBCEDAEC105582292B03B0306B350495E6E
                                                                                                                                                                                                                                                    SHA-256:05DE7320CD33957978B3B95D39562F5C279F4AF51F8F96EEBEABEE484B6BE138
                                                                                                                                                                                                                                                    SHA-512:B9CEFE97CB73FBBAA9BA1172701F4C36838140271CBE19597AF3C87FC4F4F7018B3AFFF650395267D31BD6BC6263CD929630398AF92BD7DAFC54A8553419906F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.e.j.d.d.....d.k.r>e.d.d.....[.z.d.d.l.m.Z...W.n...e.yS......e.d.d.....w.e.e.d...s^e.d.d.....d.d.l.m.Z.m.Z.m.Z...e.j.Z.e.j.Z.z.d.d.l.Z.W.n...e.y.......d.d...Z.Y.n.w.d.d.l.Z.e.j.Z.[.[.G.d.d...d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j e.j...Z!d.d...Z"e#d.k.r.d.d.l$Z%e"..Z&e&.'e%j(j..)......e&.*e%j(.+......e&.,d.....d.S.d.S.)..].SAX driver for the pyexpat C module. This driver works with.pyexpat.__version__ == '2.22'....0.20.........*....feature_validation..feature_namespaces....feature_namespace_prefixes....feature_external_ges..feature_external_pes....feature_string_interning....property_xml_string..property_interning_dictN.......java..expat not available in Java....expat..expat not supported..ParserCreate....xmlreader..saxutils..handlerc....................C........|.S.).N......or ...r .....xml\sax\expatreader.py.._mkproxy'..........r$...c...........
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14524
                                                                                                                                                                                                                                                    Entropy (8bit):4.934903440143273
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:NdiK9W/lpbTjhguUiDZAmSC4SEjOkM1OAx5V5UWHapLbqI1vblmJhdzmafRGgcDM:jiA+30i1nj4VOkKOE5V5UW6pRZaf7hH
                                                                                                                                                                                                                                                    MD5:043D7D6A781884BE5B3130FF93CBC604
                                                                                                                                                                                                                                                    SHA1:F2C3463007D9A6CA79F598D9547C4DFBEFC3D452
                                                                                                                                                                                                                                                    SHA-256:0A575E375E33A39C7675FFAB7ACDB268E3DEA9C846B431BB7A27921FFCE52671
                                                                                                                                                                                                                                                    SHA-512:2460E44765A65D0517AA0DC5D718F4F494100D18BA846AF20C519A62070A0F94FB5FC30653E0C24C92E5F6D5F17DFC29E68EDA22B040CBA137089C5F96E0249A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.Z.G.d.d...d...Z.G.d.d...d...Z.G.d.d...d...Z.G.d.d...d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.e.e.e.e.e.g.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.e.e.e.e.e.g.Z.G.d.d...d...Z.d.S.)..0....This module contains the core classes of version 2.0 of SAX for Python..This file provides only default classes with absolutely minimum.functionality, from which drivers and applications can be subclassed...Many of these classes are empty and are included only as documentation.of the interfaces...$Id$...2.0betac....................@....(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...ErrorHandler....Basic interface for SAX error handlers... If you create an object that implements this interface, then. register the object with your XMLReader, the parser will call the. methods in your object to report all warnings and errors. There. are three levels of errors available: warnings, (possibly). recoverable errors, and unrecoverable errors. All methods take a. S
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12567
                                                                                                                                                                                                                                                    Entropy (8bit):5.163407829584764
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:rUGNfqTeZQ7ZEeb9r3jKw8hhiCewiJjBcGl9FPUByyjILWxCt9nnkIquoG5s:r1feKUzb9LjK0wYT9FPmyyELaCtRXs
                                                                                                                                                                                                                                                    MD5:B06B3750F2D3FF5C72E80F80AAE61AF9
                                                                                                                                                                                                                                                    SHA1:2D1E4CE8BE53E158FCF696736895962885CCBE12
                                                                                                                                                                                                                                                    SHA-256:918BE15BE219ECFC1762C79C5CFDC46893060963F31933F1CFDF36F27FF7327F
                                                                                                                                                                                                                                                    SHA-512:F868DF4122A85906EED717A8109CA9CF0E7CF0BBB6421B1FE8C327665EC04389B3B75F4E6C3B178799EF734A27CE2E9226B3E74FAC2B74012787678902A3F4AF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d...Z.i.f.d.d...Z.i.f.d.d...Z.i.f.d.d...Z.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.d.d...Z.d.S.)..nA library of useful helper classes to the SAX classes, for the.convenience of application and driver writers.......N.........handler....xmlreaderc....................C...."...|.....D.].\.}.}.|...|.|...}.q.|.S.)..2Replace substrings of a string using a dictionary.....items..replace....s..d..key..value..r......xml\sax\saxutils.py..__dict_replace...............r....c....................C....6...|...d.d...}.|...d.d...}.|...d.d...}.|.r.t.|.|...}.|.S.)...Escape &, <, and > in a string of data... You can escape other strings of data by passing a dictionary as. the optional entities parameter. The keys and values must all be. strings; each key will be replaced with its corresponding value.. ..&..&amp;..>..&gt;..<..&lt;..r....r........data..entitiesr....r....r......
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16319
                                                                                                                                                                                                                                                    Entropy (8bit):5.042885004406992
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:hqX+xK2aQjBwp+/hx9DJ11rxvURWCz4mg6HUj06s+ALtgsjFk5fy:hoDu11rxvUIBA5NFk5fy
                                                                                                                                                                                                                                                    MD5:04245DB8717548798743A968B595166A
                                                                                                                                                                                                                                                    SHA1:94373227982820F5B5560D82826757C58EA49E81
                                                                                                                                                                                                                                                    SHA-256:4462964FBB3BFCDDEFB737EF0E4C0C98C9C64C2DD481BB9DB296CE29FAD466EB
                                                                                                                                                                                                                                                    SHA-512:2C78FE48790AE4FCF1D50350B3DA9BA3201E35B9BF354CD782A707D57BC5B67AA4A3E12B001467543994D13D5B2DEBA7EC010E0EA092BFA77D50C9A24B1FAC25
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@.......d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.d...Z.e.d.k.rIe.....d.S.d.S.)..]An XML Reader is the SAX 2 name for an XML parser. XML Parsers.should be based on this code. .........handler....SAXNotSupportedException..SAXNotRecognizedExceptionc....................@.......e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d S.)!..XMLReader.%...Interface for reading an XML document using callbacks... XMLReader is the interface that an XML parser's SAX2 driver must. implement. This interface allows an application to set and query. features and properties in the parser, to register event handlers. for document processing, and to initiate a document parse... All SAX interfaces are assumed to be synchronous: the parse. methods must not return until parsing is complete, and r
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):111
                                                                                                                                                                                                                                                    Entropy (8bit):3.4793277200090578
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:ztWlulehlra4lPlPlMV5LikcTg/lz:gqeho4qVyMh
                                                                                                                                                                                                                                                    MD5:85AC4725050A03E66DAB645A8FA12F8C
                                                                                                                                                                                                                                                    SHA1:A2EABED0F04338D07A0919BE45FEBE389644B100
                                                                                                                                                                                                                                                    SHA-256:F878736EF62D83DF3BFE820DA670758BAE334536EE2C18D3AC82867AF44FF185
                                                                                                                                                                                                                                                    SHA-512:E00DA07A41A395E6E25A22B567932772C6BFF7497D9997172571EA1306EC03DCBC7A75F2A813D13FC435A98D270B0D9CC7B7E4454B480FC6E4D370C29EBACB0A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@........d.S.).N..r....r....r....z.xmlrpc\__init__.py..<module>...........
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):34345
                                                                                                                                                                                                                                                    Entropy (8bit):5.34492608790865
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:j17gDSvXYsY2ztX4oBKo8RkBXqBxpuTRWvSdoevKdh:j17uSvXYsY2zd4oBYCXqBxpkRd2eS/
                                                                                                                                                                                                                                                    MD5:DBCDD0E2FA93026B74E0035DD7EF417F
                                                                                                                                                                                                                                                    SHA1:E9BB3E713658BB4EDECFA193F98CE5E7F4CA5E0B
                                                                                                                                                                                                                                                    SHA-256:47565AA9C77E579FF366702D0B303FBE3E3BB78949C0E68C2A2389C3036B98E3
                                                                                                                                                                                                                                                    SHA-512:92DF198A7DCB13D3601855CFA0CC6BDDF8B490455DAD9F88C545416AAECD3A52FEE30FF76FB97BB06CA776C9A3A1C1EEC7B92FB274E1D3C9362AE88DBFDC142D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....j...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...z.d.d.l.Z.W.n...e.yC......d.Z.Y.n.w.d.d...Z.d.e.j.d.d.......Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"G.d.d...d.e#..Z$G.d.d...d.e$..Z%G.d.d...d.e$..Z&G.d.d...d.e$..Z'e(..Z)Z*e.d.d.d...Z+d d!..Z,e,d"..r.d#d$..Z-n.e,d%..r.d&d$..Z-n.d'd$..Z-[+[,d(d)..Z.G.d*d+..d+..Z/d,d-..Z0d.d/..Z1G.d0d1..d1..Z2d2d3..Z3e/e2f.Z4G.d4d5..d5..Z5G.d6d7..d7..Z6G.d8d9..d9..Z7G.d:d;..d;..Z8G.d<d=..d=..Z9G.d>d?..d?..Z:d...Z;..Z<Z=dZdAdB..Z>...@d[dCdD..Z?dZdEdF..Z@dGdH..ZAd\dJdK..ZBG.dLdM..dMe...r*e.jCn.eD..ZEG.dNdO..dO..ZFG.dPdQ..dQ..ZGG.dRdS..dSeG..ZHG.dTdU..dU..ZIeIZJeKdVk...r.eIdW..ZLz.eMeLjN.O......W.n...e$..yv..ZP..z.eMdXeP....W.Y.d.ZP[Pn.d.ZP[Pw.w.e:eL..ZQeQ.R....eQ.Sd.dY....eQ.Td.d.....z.eQ..D.].ZUeMeU......q.W.d.S...e$..y...ZP..z.eMdXeP....W.Y.d.ZP[Pd.S.d.ZP[Pw.w.d.S.)].....An XML-RPC client interface for Python...The marshalling and response pa
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60964
                                                                                                                                                                                                                                                    Entropy (8bit):5.589755422802215
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:OKjyZQvgU2S99EwkzyTRY2v+LUK7T5cIf0Xk5DZ:mHU2SMwirMXw
                                                                                                                                                                                                                                                    MD5:8C94353452BCEE1D5232CE1EF5FC4070
                                                                                                                                                                                                                                                    SHA1:79026E9355C4D44009C54E297B40D9E09B67EA22
                                                                                                                                                                                                                                                    SHA-256:A53A943EFFD0CD90B7BFD437161C08360BDB7513E8C25B0DD03499BD7FF217DE
                                                                                                                                                                                                                                                    SHA-512:F581A86712F8A7F91F41E09E585AF979B5AA51E86EAB9021B24DE4F74382398A3B897AE1E12C92FC42542C32869EC79317F65CCAF4CB376884D4ED5A225A1B04
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....D...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.e.j.Z.W.n...e.yQ......d.Z.e.j.Z.Y.n.w.z.d.d.l.Z.W.n...e.yc......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.yu......d.Z.Y.n.w.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e...Z.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d.Z&d.Z'd.Z(e..)e'..Z*d.Z+d.Z,d.Z-d.Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6e..)e5..Z7d.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd ZGd!ZHd"ZId#ZJd$ZKd%ZLe..)eK..ZMd.ZNd.ZOd.ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXd.ZYd&ZZd'Z[e..)eZ..Z\d(Z]d)Z^e..)e]..Z_d.Z`d.Zad.Zbd.Zcd.Zdd.Zed.Zfd.Zgd.Zhd.Zid*Zje..kd+..Zld,d-..Zmd.d/..Znd0d1..Zod2d3..Zpd4d5..ZqG.d6d7..d7er..Zsd.atd8d9..Zud:d;..ZvG.d<d=..d=..ZwG.d>d?..d?..Zxi.d.d@..d.dA..d.dB..d.dB..d.dB..d.dB..d.dC..d.dD..d.dE..d.dF..d.dC..d.dG..d.dH..d#dI..dJdK..dLdM..dNdO..ZydPdQ..ZzdsdRdS..Z{dTdU..Z|G.dVdW..dW..Z}G.dXdY..dY..Z~G.dZd[..d[e.j...Z.G.d\d]..d]e.j...Z.G.d^d_..d_..Z.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17009
                                                                                                                                                                                                                                                    Entropy (8bit):5.66222326480475
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:Qdif7yBnavYyhHINjL1wclx9RA9o2fsjnRrZR8888888hokSISy6sbpMzlItRk8Z:Yim1kYkHiX1nx9RA9o2fsjnRrZ0okS5W
                                                                                                                                                                                                                                                    MD5:EBF83B857171740D5D01920314FF4E08
                                                                                                                                                                                                                                                    SHA1:64C052719CFDB731F7757074632BD80FB640AF74
                                                                                                                                                                                                                                                    SHA-256:DD8373B4214296E73BED70BD86F9405D814CC136B342042AF671C4E1085FA790
                                                                                                                                                                                                                                                    SHA-512:A1F18B6A5E1DF9BF8757F56F77352C699FEDB2E6241E4E7683D87884A0AC07C98552183A05C8E0AC1CDC17F60C6CA6D17E5DC2FA732FDA71BFB4EB18C31C26AB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:o....................................@....P...d.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.g.Z.e.j.Z.e.j.d.d.....Z.G.d.d...d.e...Z.i.Z.e.e...Z.d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.e.d...d.d.f.e.d...d.d.f.d.d.f.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.Z d.a!d.d...Z"d.d...Z#d.d ..Z$d!d"..Z%e.e%j&..Z'd#d$..Z(d%d&..Z)d'd(..Z*d)d*..Z+d+d,..Z,d-d...Z-d.S.)/.P...zipimport provides support for importing Python modules from Zip archives...This module exports three objects:.- zipimporter: a class; its constructor takes a path to a Zip archive..- ZipImportError: exception raised by zipimporter objects. It's a. subclass of ImportError, so it can be caught as ImportError, too..- _zip_directory_cache: a dict, mapping archive paths to zip directory. info dicts, as used in zipimporter._files...It is usually not needed to use the zipimport module explicitly; it is.used by the builtin import mechanism for sys.path items that are paths.to Zip archives.......N...._unpack_u
                                                                                                                                                                                                                                                    File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Entropy (8bit):7.995697369342641
                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                    • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                                    • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                    File name:s.exe
                                                                                                                                                                                                                                                    File size:15'929'368 bytes
                                                                                                                                                                                                                                                    MD5:f9faae7acc66819bafd5523f719d5c11
                                                                                                                                                                                                                                                    SHA1:c424f400216b27f0fdd919b39fb01920c6e2cfe3
                                                                                                                                                                                                                                                    SHA256:4404c09ad18da9aba1945dfb2975e210ff96ab3698e5c075bd6c8ec57cf854cd
                                                                                                                                                                                                                                                    SHA512:04269937201c49b42218cae588685507834e9bc6b52b90e95d7f59ffa7183ad1e8d3730bf0075880c71d60ab89e7de32aad692092fba3eebaf727d2525f5cc2b
                                                                                                                                                                                                                                                    SSDEEP:393216:CV+M4eN00nY07eFsZETDfDgOREc64qDW8Y3+d9T4Q:CVCeCLsZETb0OZcW8YOd9Tp
                                                                                                                                                                                                                                                    TLSH:C3F63356B3454CD4F49A9B3BF8A1861376B1B0574BC7E3832BB85F110D576E2AE3A380
                                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,.YcB.YcB.YcB...A.QcB...G..cB...F.ScB.YcB.XcB.....]cB...G.qcB...F.HcB...A.HcB...C.RcB.YcC..cB...F.LcB...@.XcB.RichYcB........
                                                                                                                                                                                                                                                    Icon Hash:03040ccd51339313
                                                                                                                                                                                                                                                    Entrypoint:0x14000c340
                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                    Time Stamp:0x6621A1D1 [Thu Apr 18 22:42:25 2024 UTC]
                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                                                    OS Version Minor:2
                                                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                                                    File Version Minor:2
                                                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                                                    Subsystem Version Minor:2
                                                                                                                                                                                                                                                    Import Hash:1af6c885af093afc55142c2f1761dbe8
                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    sub esp, 28h
                                                                                                                                                                                                                                                    call 00007FC874B7EFBCh
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    add esp, 28h
                                                                                                                                                                                                                                                    jmp 00007FC874B7EBDFh
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    sub esp, 28h
                                                                                                                                                                                                                                                    call 00007FC874B7F534h
                                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                                    je 00007FC874B7ED83h
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                    jmp 00007FC874B7ED67h
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    cmp ecx, eax
                                                                                                                                                                                                                                                    je 00007FC874B7ED76h
                                                                                                                                                                                                                                                    xor eax, eax
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    cmpxchg dword ptr [000351ACh], ecx
                                                                                                                                                                                                                                                    jne 00007FC874B7ED50h
                                                                                                                                                                                                                                                    xor al, al
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    add esp, 28h
                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                    mov al, 01h
                                                                                                                                                                                                                                                    jmp 00007FC874B7ED59h
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    sub esp, 28h
                                                                                                                                                                                                                                                    test ecx, ecx
                                                                                                                                                                                                                                                    jne 00007FC874B7ED69h
                                                                                                                                                                                                                                                    mov byte ptr [00035195h], 00000001h
                                                                                                                                                                                                                                                    call 00007FC874B7F341h
                                                                                                                                                                                                                                                    call 00007FC874B7F948h
                                                                                                                                                                                                                                                    test al, al
                                                                                                                                                                                                                                                    jne 00007FC874B7ED66h
                                                                                                                                                                                                                                                    xor al, al
                                                                                                                                                                                                                                                    jmp 00007FC874B7ED76h
                                                                                                                                                                                                                                                    call 00007FC874B8D8AFh
                                                                                                                                                                                                                                                    test al, al
                                                                                                                                                                                                                                                    jne 00007FC874B7ED6Bh
                                                                                                                                                                                                                                                    xor ecx, ecx
                                                                                                                                                                                                                                                    call 00007FC874B7F958h
                                                                                                                                                                                                                                                    jmp 00007FC874B7ED4Ch
                                                                                                                                                                                                                                                    mov al, 01h
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    add esp, 28h
                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    inc eax
                                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    sub esp, 20h
                                                                                                                                                                                                                                                    cmp byte ptr [0003515Ch], 00000000h
                                                                                                                                                                                                                                                    mov ebx, ecx
                                                                                                                                                                                                                                                    jne 00007FC874B7EDC9h
                                                                                                                                                                                                                                                    cmp ecx, 01h
                                                                                                                                                                                                                                                    jnbe 00007FC874B7EDCCh
                                                                                                                                                                                                                                                    call 00007FC874B7F4AAh
                                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                                    je 00007FC874B7ED8Ah
                                                                                                                                                                                                                                                    test ebx, ebx
                                                                                                                                                                                                                                                    jne 00007FC874B7ED86h
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    lea ecx, dword ptr [00035146h]
                                                                                                                                                                                                                                                    call 00007FC874B8D6A2h
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x3e0940x78.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x1c30c.rsrc
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x430000x2304.pdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x640000x758.reloc
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x3b4400x1c.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x3b3000x140.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x2c0000x420.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                    .text0x10000x2adc00x2ae0009748fbde43211fd46d8ede749dbbf35False0.545684903425656data6.501549380286966IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .rdata0x2c0000x12ebc0x13000c4fa2bb5579d6a6b12ef654e95d116dfFalse0.5155736019736842data5.819584112304185IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .data0x3f0000x33b80xe00c77d6acf176d4b487ea671c3fd3a6945False0.13392857142857142firmware 32a2 vdf2d (revision 2569732096) \377\377\377\377 , version 256.0.512, 0 bytes or less, at 0xcd5d20d2 1725235199 bytes , at 0 0 bytes , at 0xffffffff 16777216 bytes1.828047079050098IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    .pdata0x430000x23040x240013acf7b322370db3f0a5c89c546bf6e1False0.4779730902777778data5.385743523189382IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    _RDATA0x460000x1f40x200063179ef5e9027e852621357c9e9db8bFalse0.529296875data3.706515029197819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .rsrc0x470000x1c30c0x1c400a3fda2db5bc9d6ae5982bcc823614ec5False0.9902775857300885data7.986635088020766IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .reloc0x640000x7580x800f1d633c1708caf707b59b5e59d6f78b3False0.54443359375data5.24651730799357IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                    RT_ICON0x472080x366PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.0126436781609196
                                                                                                                                                                                                                                                    RT_ICON0x475700x67cPNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced1.0066265060240964
                                                                                                                                                                                                                                                    RT_ICON0x47bec0x9cdPNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced1.00438421681945
                                                                                                                                                                                                                                                    RT_ICON0x485bc0x12d6PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced1.0022812111157196
                                                                                                                                                                                                                                                    RT_ICON0x498940x1dfcPNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced1.0014330380406462
                                                                                                                                                                                                                                                    RT_ICON0x4b6900x5ce4PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced1.0006728343145501
                                                                                                                                                                                                                                                    RT_ICON0x513740x11a1fPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced1.0004292261467953
                                                                                                                                                                                                                                                    RT_GROUP_ICON0x62d940x68data0.7788461538461539
                                                                                                                                                                                                                                                    RT_MANIFEST0x62dfc0x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                    USER32.dllCreateWindowExW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                                    COMCTL32.dll
                                                                                                                                                                                                                                                    KERNEL32.dllIsValidCodePage, GetStringTypeW, GetFileAttributesExW, HeapReAlloc, FlushFileBuffers, GetCurrentDirectoryW, GetACP, GetOEMCP, GetModuleHandleW, MulDiv, GetLastError, SetDllDirectoryW, GetModuleFileNameW, CreateSymbolicLinkW, GetProcAddress, GetCommandLineW, GetEnvironmentVariableW, GetCPInfo, ExpandEnvironmentStringsW, CreateDirectoryW, GetTempPathW, WaitForSingleObject, Sleep, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LoadLibraryExW, SetConsoleCtrlHandler, FindClose, FindFirstFileExW, CloseHandle, GetCurrentProcess, LocalFree, FormatMessageW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, WriteConsoleW, SetEndOfFile, SetEnvironmentVariableW, RtlUnwindEx, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, CreateFileW, GetDriveTypeW, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, GetFullPathNameW, RemoveDirectoryW, FindNextFileW, SetStdHandle, DeleteFileW, ReadFile, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, CompareStringW, LCMapStringW
                                                                                                                                                                                                                                                    ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                                    GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.225004911 CEST49726443192.168.2.534.117.186.192
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.225071907 CEST4434972634.117.186.192192.168.2.5
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.225177050 CEST49726443192.168.2.534.117.186.192
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.243367910 CEST49726443192.168.2.534.117.186.192
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.243407011 CEST4434972634.117.186.192192.168.2.5
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.470916033 CEST4434972634.117.186.192192.168.2.5
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.471553087 CEST49726443192.168.2.534.117.186.192
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.471590996 CEST4434972634.117.186.192192.168.2.5
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.473278046 CEST4434972634.117.186.192192.168.2.5
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.473368883 CEST49726443192.168.2.534.117.186.192
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.474080086 CEST49726443192.168.2.534.117.186.192
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.474240065 CEST49726443192.168.2.534.117.186.192
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.961040020 CEST49727443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.961081982 CEST44349727149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.961215019 CEST49727443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.976525068 CEST49727443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.976546049 CEST44349727149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:28.404557943 CEST44349727149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:28.405304909 CEST49727443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:28.405332088 CEST44349727149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:28.406938076 CEST44349727149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:28.407629013 CEST49727443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:28.407629013 CEST49727443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:28.407833099 CEST44349727149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:28.407888889 CEST49727443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:28.407888889 CEST49727443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.116044998 CEST6223953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.221524954 CEST53622391.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.851901054 CEST5155653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.959558964 CEST53515561.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.116044998 CEST192.168.2.51.1.1.10xee8fStandard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.851901054 CEST192.168.2.51.1.1.10x3b75Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Apr 19, 2024 01:03:50.634186029 CEST1.1.1.1192.168.2.50xd186No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Apr 19, 2024 01:03:50.634186029 CEST1.1.1.1192.168.2.50xd186No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.221524954 CEST1.1.1.1192.168.2.50xee8fNo error (0)ipinfo.io34.117.186.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Apr 19, 2024 01:04:27.959558964 CEST1.1.1.1192.168.2.50x3b75No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                    Start time:01:04:09
                                                                                                                                                                                                                                                    Start date:19/04/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\s.exe"
                                                                                                                                                                                                                                                    Imagebase:0x7ff68a070000
                                                                                                                                                                                                                                                    File size:15'929'368 bytes
                                                                                                                                                                                                                                                    MD5 hash:F9FAAE7ACC66819BAFD5523F719D5C11
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                    Start time:01:04:22
                                                                                                                                                                                                                                                    Start date:19/04/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\s.exe"
                                                                                                                                                                                                                                                    Imagebase:0x7ff68a070000
                                                                                                                                                                                                                                                    File size:15'929'368 bytes
                                                                                                                                                                                                                                                    MD5 hash:F9FAAE7ACC66819BAFD5523F719D5C11
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                    Start time:01:04:22
                                                                                                                                                                                                                                                    Start date:19/04/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                                                                                                                    Imagebase:0x7ff704740000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                    Start time:01:04:22
                                                                                                                                                                                                                                                    Start date:19/04/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:9.2%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                      Signature Coverage:13.6%
                                                                                                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                                                                                                      Total number of Limit Nodes:27
                                                                                                                                                                                                                                                      execution_graph 16086 7ff68a07c1cc 16107 7ff68a07c39c 16086->16107 16089 7ff68a07c318 16207 7ff68a07c6bc IsProcessorFeaturePresent 16089->16207 16091 7ff68a07c1e8 __scrt_acquire_startup_lock 16092 7ff68a07c322 16091->16092 16097 7ff68a07c206 __scrt_release_startup_lock 16091->16097 16093 7ff68a07c6bc 7 API calls 16092->16093 16095 7ff68a07c32d __FrameHandler3::FrameUnwindToEmptyState 16093->16095 16094 7ff68a07c22b 16096 7ff68a07c2b1 16113 7ff68a07c804 16096->16113 16097->16094 16097->16096 16196 7ff68a08a6ac 16097->16196 16099 7ff68a07c2b6 16116 7ff68a071000 16099->16116 16104 7ff68a07c2d9 16104->16095 16203 7ff68a07c520 16104->16203 16108 7ff68a07c3a4 16107->16108 16109 7ff68a07c3b0 __scrt_dllmain_crt_thread_attach 16108->16109 16110 7ff68a07c3bd 16109->16110 16111 7ff68a07c1e0 16109->16111 16110->16111 16214 7ff68a07cfc0 16110->16214 16111->16089 16111->16091 16241 7ff68a09b390 16113->16241 16117 7ff68a07100b 16116->16117 16243 7ff68a0787b0 16117->16243 16119 7ff68a07101d 16250 7ff68a0864e8 16119->16250 16121 7ff68a0739bb 16257 7ff68a071eb0 16121->16257 16124 7ff68a073ac2 16413 7ff68a07be10 16124->16413 16128 7ff68a0739da 16128->16124 16273 7ff68a077b70 16128->16273 16130 7ff68a073a0f 16131 7ff68a073a5b 16130->16131 16132 7ff68a077b70 61 API calls 16130->16132 16288 7ff68a078050 16131->16288 16138 7ff68a073a30 __vcrt_freefls 16132->16138 16134 7ff68a073a70 16292 7ff68a071cb0 16134->16292 16137 7ff68a073b3d 16140 7ff68a073b9d 16137->16140 16311 7ff68a078980 16137->16311 16138->16131 16142 7ff68a078050 58 API calls 16138->16142 16139 7ff68a071cb0 121 API calls 16141 7ff68a073aa6 16139->16141 16140->16124 16145 7ff68a073beb 16140->16145 16422 7ff68a078be0 16140->16422 16143 7ff68a073aaa 16141->16143 16144 7ff68a073ac7 16141->16144 16142->16131 16377 7ff68a072b20 16143->16377 16144->16137 16390 7ff68a073fd0 16144->16390 16335 7ff68a076df0 16145->16335 16149 7ff68a073bd0 16153 7ff68a073b63 16149->16153 16154 7ff68a073bde SetDllDirectoryW 16149->16154 16160 7ff68a072b20 59 API calls 16153->16160 16154->16145 16159 7ff68a073ae5 16164 7ff68a072b20 59 API calls 16159->16164 16160->16124 16161 7ff68a073c05 16187 7ff68a073c37 16161->16187 16445 7ff68a076600 16161->16445 16163 7ff68a073cf6 16339 7ff68a0734b0 16163->16339 16164->16124 16165 7ff68a073b13 16165->16137 16166 7ff68a073b18 16165->16166 16409 7ff68a08077c 16166->16409 16172 7ff68a073c56 16178 7ff68a073c98 16172->16178 16487 7ff68a071ef0 16172->16487 16173 7ff68a073c39 16481 7ff68a076850 16173->16481 16178->16124 16491 7ff68a073450 16178->16491 16180 7ff68a073d10 16347 7ff68a077fe0 16180->16347 16181 7ff68a073c28 16475 7ff68a076c40 16181->16475 16185 7ff68a073d23 16188 7ff68a077b70 61 API calls 16185->16188 16186 7ff68a073cd1 16190 7ff68a076850 FreeLibrary 16186->16190 16187->16163 16187->16172 16189 7ff68a073d2f 16188->16189 16354 7ff68a078090 16189->16354 16190->16124 16197 7ff68a08a6c3 16196->16197 16198 7ff68a08a6e4 16196->16198 16197->16096 19148 7ff68a08af58 16198->19148 16201 7ff68a07c848 GetModuleHandleW 16202 7ff68a07c859 16201->16202 16202->16104 16204 7ff68a07c531 16203->16204 16205 7ff68a07c2f0 16204->16205 16206 7ff68a07cfc0 7 API calls 16204->16206 16205->16094 16206->16205 16208 7ff68a07c6e2 _wfindfirst32i64 memcpy_s 16207->16208 16209 7ff68a07c701 RtlCaptureContext RtlLookupFunctionEntry 16208->16209 16210 7ff68a07c72a RtlVirtualUnwind 16209->16210 16211 7ff68a07c766 memcpy_s 16209->16211 16210->16211 16212 7ff68a07c798 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16211->16212 16213 7ff68a07c7e6 _wfindfirst32i64 16212->16213 16213->16092 16215 7ff68a07cfc8 16214->16215 16216 7ff68a07cfd2 16214->16216 16220 7ff68a07d364 16215->16220 16216->16111 16221 7ff68a07d373 16220->16221 16222 7ff68a07cfcd 16220->16222 16228 7ff68a07e360 16221->16228 16224 7ff68a07d3d0 16222->16224 16225 7ff68a07d3fb 16224->16225 16226 7ff68a07d3ff 16225->16226 16227 7ff68a07d3de DeleteCriticalSection 16225->16227 16226->16216 16227->16225 16232 7ff68a07e1c8 16228->16232 16233 7ff68a07e2b2 TlsFree 16232->16233 16239 7ff68a07e20c __vcrt_FlsAlloc 16232->16239 16234 7ff68a07e23a LoadLibraryExW 16236 7ff68a07e25b GetLastError 16234->16236 16237 7ff68a07e2d9 16234->16237 16235 7ff68a07e2f9 GetProcAddress 16235->16233 16236->16239 16237->16235 16238 7ff68a07e2f0 FreeLibrary 16237->16238 16238->16235 16239->16233 16239->16234 16239->16235 16240 7ff68a07e27d LoadLibraryExW 16239->16240 16240->16237 16240->16239 16242 7ff68a07c81b GetStartupInfoW 16241->16242 16242->16099 16245 7ff68a0787cf 16243->16245 16244 7ff68a078820 WideCharToMultiByte 16244->16245 16248 7ff68a0788c6 16244->16248 16245->16244 16247 7ff68a078874 WideCharToMultiByte 16245->16247 16245->16248 16249 7ff68a0787d7 __vcrt_freefls 16245->16249 16247->16245 16247->16248 16539 7ff68a0729d0 16248->16539 16249->16119 16253 7ff68a090640 16250->16253 16251 7ff68a090693 16252 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 16251->16252 16256 7ff68a0906bc 16252->16256 16253->16251 16254 7ff68a0906e6 16253->16254 17044 7ff68a090518 16254->17044 16256->16121 16258 7ff68a071ec5 16257->16258 16259 7ff68a071ee0 16258->16259 17052 7ff68a072880 16258->17052 16259->16124 16261 7ff68a073ec0 16259->16261 16262 7ff68a07bdb0 16261->16262 16263 7ff68a073ecc GetModuleFileNameW 16262->16263 16264 7ff68a073efb 16263->16264 16265 7ff68a073f12 16263->16265 16266 7ff68a0729d0 57 API calls 16264->16266 17092 7ff68a078cf0 16265->17092 16268 7ff68a073f0e 16266->16268 16271 7ff68a07be10 _wfindfirst32i64 8 API calls 16268->16271 16270 7ff68a072b20 59 API calls 16270->16268 16272 7ff68a073f4f 16271->16272 16272->16128 16274 7ff68a077b7a 16273->16274 16275 7ff68a078be0 57 API calls 16274->16275 16276 7ff68a077b9c GetEnvironmentVariableW 16275->16276 16277 7ff68a077c06 16276->16277 16278 7ff68a077bb4 ExpandEnvironmentStringsW 16276->16278 16279 7ff68a07be10 _wfindfirst32i64 8 API calls 16277->16279 16280 7ff68a078cf0 59 API calls 16278->16280 16281 7ff68a077c18 16279->16281 16282 7ff68a077bdc 16280->16282 16281->16130 16282->16277 16283 7ff68a077be6 16282->16283 17103 7ff68a08af8c 16283->17103 16286 7ff68a07be10 _wfindfirst32i64 8 API calls 16287 7ff68a077bfe 16286->16287 16287->16130 16289 7ff68a078be0 57 API calls 16288->16289 16290 7ff68a078067 SetEnvironmentVariableW 16289->16290 16291 7ff68a07807f __vcrt_freefls 16290->16291 16291->16134 16293 7ff68a071cbe 16292->16293 16294 7ff68a071ef0 49 API calls 16293->16294 16295 7ff68a071cf4 16294->16295 16296 7ff68a071dde 16295->16296 16297 7ff68a071ef0 49 API calls 16295->16297 16299 7ff68a07be10 _wfindfirst32i64 8 API calls 16296->16299 16298 7ff68a071d1a 16297->16298 16298->16296 17110 7ff68a071aa0 16298->17110 16300 7ff68a071e6c 16299->16300 16300->16137 16300->16139 16304 7ff68a071dcc 16305 7ff68a073e40 49 API calls 16304->16305 16305->16296 16306 7ff68a071d8f 16306->16304 16307 7ff68a071e34 16306->16307 16308 7ff68a073e40 49 API calls 16307->16308 16309 7ff68a071e41 16308->16309 17146 7ff68a074050 16309->17146 16312 7ff68a078995 16311->16312 17188 7ff68a078660 GetCurrentProcess OpenProcessToken 16312->17188 16315 7ff68a078660 7 API calls 16316 7ff68a0789c1 16315->16316 16317 7ff68a0789da 16316->16317 16318 7ff68a0789f4 16316->16318 17198 7ff68a078750 16317->17198 16320 7ff68a078750 48 API calls 16318->16320 16322 7ff68a078a07 LocalFree LocalFree 16320->16322 16323 7ff68a078a23 16322->16323 16325 7ff68a078a2f 16322->16325 17202 7ff68a072c40 16323->17202 16326 7ff68a07be10 _wfindfirst32i64 8 API calls 16325->16326 16327 7ff68a073b5e 16326->16327 16327->16153 16328 7ff68a0714e0 16327->16328 16329 7ff68a0714f6 16328->16329 16332 7ff68a07157f 16328->16332 17409 7ff68a077960 16329->17409 16332->16140 16333 7ff68a072b20 59 API calls 16334 7ff68a071564 16333->16334 16334->16140 16336 7ff68a076e05 16335->16336 16337 7ff68a073bf0 16336->16337 16338 7ff68a072880 59 API calls 16336->16338 16337->16187 16436 7ff68a076aa0 16337->16436 16338->16337 16340 7ff68a073564 16339->16340 16344 7ff68a073523 16339->16344 16341 7ff68a07be10 _wfindfirst32i64 8 API calls 16340->16341 16342 7ff68a0735b5 16341->16342 16342->16124 16346 7ff68a078950 LocalFree 16342->16346 16344->16340 17741 7ff68a071710 16344->17741 17783 7ff68a072d60 16344->17783 16346->16180 16348 7ff68a078be0 57 API calls 16347->16348 16349 7ff68a077fff 16348->16349 16350 7ff68a078be0 57 API calls 16349->16350 16351 7ff68a07800f 16350->16351 16352 7ff68a0883dc 38 API calls 16351->16352 16353 7ff68a07801d __vcrt_freefls 16352->16353 16353->16185 16355 7ff68a0780a0 16354->16355 16356 7ff68a078be0 57 API calls 16355->16356 16357 7ff68a0780d1 SetConsoleCtrlHandler GetStartupInfoW 16356->16357 16358 7ff68a078132 16357->16358 18268 7ff68a08b004 16358->18268 16362 7ff68a078141 16378 7ff68a072b40 16377->16378 16379 7ff68a0850b4 49 API calls 16378->16379 16380 7ff68a072b8b memcpy_s 16379->16380 16381 7ff68a078be0 57 API calls 16380->16381 16382 7ff68a072bc0 16381->16382 16383 7ff68a072bfd MessageBoxA 16382->16383 16384 7ff68a072bc5 16382->16384 16386 7ff68a072c17 16383->16386 16385 7ff68a078be0 57 API calls 16384->16385 16387 7ff68a072bdf MessageBoxW 16385->16387 16388 7ff68a07be10 _wfindfirst32i64 8 API calls 16386->16388 16387->16386 16389 7ff68a072c27 16388->16389 16389->16124 16391 7ff68a073fdc 16390->16391 16392 7ff68a078be0 57 API calls 16391->16392 16393 7ff68a074007 16392->16393 16394 7ff68a078be0 57 API calls 16393->16394 16395 7ff68a07401a 16394->16395 18286 7ff68a086a98 16395->18286 16398 7ff68a07be10 _wfindfirst32i64 8 API calls 16399 7ff68a073add 16398->16399 16399->16159 16400 7ff68a0782c0 16399->16400 16401 7ff68a0782e4 16400->16401 16402 7ff68a080e04 73 API calls 16401->16402 16407 7ff68a0783bb __vcrt_freefls 16401->16407 16403 7ff68a0782fe 16402->16403 16403->16407 18665 7ff68a089660 16403->18665 16405 7ff68a080e04 73 API calls 16408 7ff68a078313 16405->16408 16406 7ff68a080acc _fread_nolock 53 API calls 16406->16408 16407->16165 16408->16405 16408->16406 16408->16407 16410 7ff68a0807ac 16409->16410 18680 7ff68a080558 16410->18680 16412 7ff68a0807c5 16412->16159 16414 7ff68a07be19 16413->16414 16415 7ff68a073b83 16414->16415 16416 7ff68a07be70 IsProcessorFeaturePresent 16414->16416 16415->16201 16417 7ff68a07be88 16416->16417 18691 7ff68a07c064 RtlCaptureContext 16417->18691 16423 7ff68a078c87 MultiByteToWideChar 16422->16423 16424 7ff68a078c01 MultiByteToWideChar 16422->16424 16425 7ff68a078caa 16423->16425 16426 7ff68a078ccf 16423->16426 16427 7ff68a078c4c 16424->16427 16428 7ff68a078c27 16424->16428 16429 7ff68a0729d0 55 API calls 16425->16429 16426->16149 16427->16423 16433 7ff68a078c62 16427->16433 16430 7ff68a0729d0 55 API calls 16428->16430 16431 7ff68a078cbd 16429->16431 16432 7ff68a078c3a 16430->16432 16431->16149 16432->16149 16434 7ff68a0729d0 55 API calls 16433->16434 16435 7ff68a078c75 16434->16435 16435->16149 16437 7ff68a076ada 16436->16437 16438 7ff68a076ac3 16436->16438 16437->16161 16438->16437 18696 7ff68a0715a0 16438->18696 16440 7ff68a076ae4 16440->16437 16441 7ff68a074050 49 API calls 16440->16441 16442 7ff68a076b45 16441->16442 16443 7ff68a072b20 59 API calls 16442->16443 16444 7ff68a076bb5 memcpy_s __vcrt_freefls 16442->16444 16443->16437 16444->16161 16459 7ff68a07661a memcpy_s 16445->16459 16447 7ff68a07673f 16449 7ff68a074050 49 API calls 16447->16449 16448 7ff68a07675b 16451 7ff68a072b20 59 API calls 16448->16451 16450 7ff68a0767b8 16449->16450 16454 7ff68a074050 49 API calls 16450->16454 16457 7ff68a076751 __vcrt_freefls 16451->16457 16452 7ff68a074050 49 API calls 16452->16459 16453 7ff68a076720 16453->16447 16455 7ff68a074050 49 API calls 16453->16455 16456 7ff68a0767e8 16454->16456 16455->16447 16461 7ff68a074050 49 API calls 16456->16461 16458 7ff68a07be10 _wfindfirst32i64 8 API calls 16457->16458 16460 7ff68a073c16 16458->16460 16459->16447 16459->16448 16459->16452 16459->16453 16462 7ff68a071710 135 API calls 16459->16462 16463 7ff68a076741 16459->16463 18720 7ff68a071950 16459->18720 16460->16173 16465 7ff68a076580 16460->16465 16461->16457 16462->16459 16464 7ff68a072b20 59 API calls 16463->16464 16464->16457 18724 7ff68a078270 16465->18724 16467 7ff68a07659c 16468 7ff68a078270 58 API calls 16467->16468 16469 7ff68a0765af 16468->16469 16470 7ff68a0765e5 16469->16470 16472 7ff68a0765c7 16469->16472 16471 7ff68a072b20 59 API calls 16470->16471 16474 7ff68a073c24 16471->16474 18728 7ff68a076f00 GetProcAddress 16472->18728 16474->16173 16474->16181 16476 7ff68a076c64 16475->16476 16477 7ff68a076cda 16476->16477 16478 7ff68a072b20 59 API calls 16476->16478 16477->16187 16479 7ff68a076cbe 16478->16479 16480 7ff68a076850 FreeLibrary 16479->16480 16480->16477 16483 7ff68a076862 16481->16483 16486 7ff68a07688d 16481->16486 16482 7ff68a07694b 16482->16486 18788 7ff68a078250 FreeLibrary 16482->18788 16483->16482 16483->16486 18787 7ff68a078250 FreeLibrary 16483->18787 16486->16187 16488 7ff68a071f15 16487->16488 16489 7ff68a0850b4 49 API calls 16488->16489 16490 7ff68a071f38 16489->16490 16490->16178 18789 7ff68a075bd0 16491->18789 16494 7ff68a07349d 16494->16186 16496 7ff68a073474 16496->16494 18858 7ff68a075930 16496->18858 16498 7ff68a073480 16498->16494 18867 7ff68a075aa0 16498->18867 16558 7ff68a07bdb0 16539->16558 16542 7ff68a072a19 16560 7ff68a0850b4 16542->16560 16547 7ff68a071ef0 49 API calls 16548 7ff68a072a76 memcpy_s 16547->16548 16549 7ff68a078be0 54 API calls 16548->16549 16550 7ff68a072aab 16549->16550 16551 7ff68a072ae8 MessageBoxA 16550->16551 16552 7ff68a072ab0 16550->16552 16554 7ff68a072b02 16551->16554 16553 7ff68a078be0 54 API calls 16552->16553 16555 7ff68a072aca MessageBoxW 16553->16555 16556 7ff68a07be10 _wfindfirst32i64 8 API calls 16554->16556 16555->16554 16557 7ff68a072b12 16556->16557 16557->16249 16559 7ff68a0729ec GetLastError 16558->16559 16559->16542 16562 7ff68a08510e 16560->16562 16561 7ff68a085133 16590 7ff68a08b3c8 16561->16590 16562->16561 16563 7ff68a08516f 16562->16563 16598 7ff68a083340 16563->16598 16566 7ff68a08515d 16567 7ff68a07be10 _wfindfirst32i64 8 API calls 16566->16567 16570 7ff68a072a47 16567->16570 16568 7ff68a08b4fc __free_lconv_mon 11 API calls 16568->16566 16578 7ff68a078570 16570->16578 16571 7ff68a08524c 16571->16568 16572 7ff68a085221 16612 7ff68a08b4fc 16572->16612 16573 7ff68a085270 16573->16571 16575 7ff68a08527a 16573->16575 16574 7ff68a085218 16574->16571 16574->16572 16577 7ff68a08b4fc __free_lconv_mon 11 API calls 16575->16577 16577->16566 16579 7ff68a07857c 16578->16579 16580 7ff68a07859d FormatMessageW 16579->16580 16581 7ff68a078597 GetLastError 16579->16581 16582 7ff68a0785ec WideCharToMultiByte 16580->16582 16583 7ff68a0785d0 16580->16583 16581->16580 16585 7ff68a078626 16582->16585 16588 7ff68a0785e3 16582->16588 16584 7ff68a0729d0 54 API calls 16583->16584 16584->16588 16586 7ff68a0729d0 54 API calls 16585->16586 16586->16588 16587 7ff68a07be10 _wfindfirst32i64 8 API calls 16589 7ff68a072a4e 16587->16589 16588->16587 16589->16547 16618 7ff68a08b110 16590->16618 16594 7ff68a08b403 16594->16566 16599 7ff68a08337e 16598->16599 16600 7ff68a08336e 16598->16600 16601 7ff68a083387 16599->16601 16608 7ff68a0833b5 16599->16608 16603 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 16600->16603 16604 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 16601->16604 16602 7ff68a0833ad 16602->16571 16602->16572 16602->16573 16602->16574 16603->16602 16604->16602 16607 7ff68a083664 16610 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 16607->16610 16608->16600 16608->16602 16608->16607 16710 7ff68a083cd0 16608->16710 16736 7ff68a083998 16608->16736 16766 7ff68a083220 16608->16766 16769 7ff68a084ef0 16608->16769 16610->16600 16613 7ff68a08b501 RtlRestoreThreadPreferredUILanguages 16612->16613 16614 7ff68a08b530 16612->16614 16613->16614 16615 7ff68a08b51c GetLastError 16613->16615 16614->16566 16616 7ff68a08b529 __free_lconv_mon 16615->16616 16617 7ff68a085ab4 _get_daylight 9 API calls 16616->16617 16617->16614 16619 7ff68a08b167 16618->16619 16620 7ff68a08b12c GetLastError 16618->16620 16619->16594 16624 7ff68a08b17c 16619->16624 16621 7ff68a08b13c 16620->16621 16631 7ff68a08bf40 16621->16631 16625 7ff68a08b1b0 16624->16625 16626 7ff68a08b198 GetLastError SetLastError 16624->16626 16625->16594 16627 7ff68a08b4b4 IsProcessorFeaturePresent 16625->16627 16626->16625 16628 7ff68a08b4c7 16627->16628 16702 7ff68a08b1c8 16628->16702 16632 7ff68a08bf5f FlsGetValue 16631->16632 16633 7ff68a08bf7a FlsSetValue 16631->16633 16634 7ff68a08bf74 16632->16634 16636 7ff68a08b157 SetLastError 16632->16636 16635 7ff68a08bf87 16633->16635 16633->16636 16634->16633 16648 7ff68a08f748 16635->16648 16636->16619 16639 7ff68a08bfb4 FlsSetValue 16642 7ff68a08bfc0 FlsSetValue 16639->16642 16643 7ff68a08bfd2 16639->16643 16640 7ff68a08bfa4 FlsSetValue 16641 7ff68a08bfad 16640->16641 16644 7ff68a08b4fc __free_lconv_mon 11 API calls 16641->16644 16642->16641 16655 7ff68a08baa8 16643->16655 16644->16636 16653 7ff68a08f759 _get_daylight 16648->16653 16649 7ff68a08f7aa 16663 7ff68a085ab4 16649->16663 16650 7ff68a08f78e RtlAllocateHeap 16651 7ff68a08bf96 16650->16651 16650->16653 16651->16639 16651->16640 16653->16649 16653->16650 16660 7ff68a0941f0 16653->16660 16688 7ff68a08b980 16655->16688 16666 7ff68a094230 16660->16666 16671 7ff68a08be78 GetLastError 16663->16671 16665 7ff68a085abd 16665->16651 16667 7ff68a0912a8 _isindst EnterCriticalSection 16666->16667 16668 7ff68a09423d 16667->16668 16669 7ff68a091308 _isindst LeaveCriticalSection 16668->16669 16670 7ff68a094202 16669->16670 16670->16653 16672 7ff68a08beb9 FlsSetValue 16671->16672 16675 7ff68a08be9c 16671->16675 16673 7ff68a08bea9 16672->16673 16674 7ff68a08becb 16672->16674 16676 7ff68a08bf25 SetLastError 16673->16676 16677 7ff68a08f748 _get_daylight 5 API calls 16674->16677 16675->16672 16675->16673 16676->16665 16678 7ff68a08beda 16677->16678 16679 7ff68a08bef8 FlsSetValue 16678->16679 16680 7ff68a08bee8 FlsSetValue 16678->16680 16681 7ff68a08bf04 FlsSetValue 16679->16681 16682 7ff68a08bf16 16679->16682 16683 7ff68a08bef1 16680->16683 16681->16683 16685 7ff68a08baa8 _get_daylight 5 API calls 16682->16685 16684 7ff68a08b4fc __free_lconv_mon 5 API calls 16683->16684 16684->16673 16686 7ff68a08bf1e 16685->16686 16687 7ff68a08b4fc __free_lconv_mon 5 API calls 16686->16687 16687->16676 16700 7ff68a0912a8 EnterCriticalSection 16688->16700 16703 7ff68a08b202 _wfindfirst32i64 memcpy_s 16702->16703 16704 7ff68a08b22a RtlCaptureContext RtlLookupFunctionEntry 16703->16704 16705 7ff68a08b264 RtlVirtualUnwind 16704->16705 16706 7ff68a08b29a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16704->16706 16705->16706 16707 7ff68a08b2ec _wfindfirst32i64 16706->16707 16708 7ff68a07be10 _wfindfirst32i64 8 API calls 16707->16708 16709 7ff68a08b30b GetCurrentProcess TerminateProcess 16708->16709 16711 7ff68a083d85 16710->16711 16712 7ff68a083d12 16710->16712 16715 7ff68a083d8a 16711->16715 16716 7ff68a083ddf 16711->16716 16713 7ff68a083d18 16712->16713 16714 7ff68a083daf 16712->16714 16723 7ff68a083d1d 16713->16723 16727 7ff68a083dee 16713->16727 16793 7ff68a082280 16714->16793 16717 7ff68a083d8c 16715->16717 16718 7ff68a083dbf 16715->16718 16716->16714 16716->16727 16734 7ff68a083d48 16716->16734 16720 7ff68a083d2d 16717->16720 16726 7ff68a083d9b 16717->16726 16800 7ff68a081e70 16718->16800 16735 7ff68a083e1d 16720->16735 16775 7ff68a084634 16720->16775 16723->16720 16725 7ff68a083d60 16723->16725 16723->16734 16725->16735 16785 7ff68a084af0 16725->16785 16726->16714 16729 7ff68a083da0 16726->16729 16727->16735 16807 7ff68a082690 16727->16807 16729->16735 16789 7ff68a084c88 16729->16789 16730 7ff68a07be10 _wfindfirst32i64 8 API calls 16732 7ff68a0840b3 16730->16732 16732->16608 16734->16735 16814 7ff68a08f408 16734->16814 16735->16730 16737 7ff68a0839b9 16736->16737 16738 7ff68a0839a3 16736->16738 16741 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 16737->16741 16742 7ff68a0839f7 16737->16742 16739 7ff68a083d85 16738->16739 16740 7ff68a083d12 16738->16740 16738->16742 16745 7ff68a083d8a 16739->16745 16746 7ff68a083ddf 16739->16746 16743 7ff68a083d18 16740->16743 16744 7ff68a083daf 16740->16744 16741->16742 16742->16608 16753 7ff68a083d1d 16743->16753 16757 7ff68a083dee 16743->16757 16749 7ff68a082280 38 API calls 16744->16749 16747 7ff68a083d8c 16745->16747 16748 7ff68a083dbf 16745->16748 16746->16744 16746->16757 16764 7ff68a083d48 16746->16764 16750 7ff68a083d2d 16747->16750 16755 7ff68a083d9b 16747->16755 16751 7ff68a081e70 38 API calls 16748->16751 16749->16764 16752 7ff68a084634 47 API calls 16750->16752 16765 7ff68a083e1d 16750->16765 16751->16764 16752->16764 16753->16750 16756 7ff68a083d60 16753->16756 16753->16764 16754 7ff68a082690 38 API calls 16754->16764 16755->16744 16759 7ff68a083da0 16755->16759 16758 7ff68a084af0 47 API calls 16756->16758 16756->16765 16757->16754 16757->16765 16758->16764 16761 7ff68a084c88 37 API calls 16759->16761 16759->16765 16760 7ff68a07be10 _wfindfirst32i64 8 API calls 16762 7ff68a0840b3 16760->16762 16761->16764 16762->16608 16763 7ff68a08f408 47 API calls 16763->16764 16764->16763 16764->16765 16765->16760 16972 7ff68a081444 16766->16972 16770 7ff68a084f07 16769->16770 16989 7ff68a08e568 16770->16989 16776 7ff68a084656 16775->16776 16824 7ff68a0812b0 16776->16824 16781 7ff68a084ef0 45 API calls 16782 7ff68a084793 16781->16782 16783 7ff68a084ef0 45 API calls 16782->16783 16784 7ff68a08481c 16782->16784 16783->16784 16784->16734 16786 7ff68a084b08 16785->16786 16788 7ff68a084b70 16785->16788 16787 7ff68a08f408 47 API calls 16786->16787 16786->16788 16787->16788 16788->16734 16791 7ff68a084ca9 16789->16791 16790 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 16792 7ff68a084cda 16790->16792 16791->16790 16791->16792 16792->16734 16794 7ff68a0822b3 16793->16794 16795 7ff68a0822e2 16794->16795 16797 7ff68a08239f 16794->16797 16796 7ff68a0812b0 12 API calls 16795->16796 16799 7ff68a08231f 16795->16799 16796->16799 16798 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 16797->16798 16798->16799 16799->16734 16802 7ff68a081ea3 16800->16802 16801 7ff68a081ed2 16803 7ff68a0812b0 12 API calls 16801->16803 16806 7ff68a081f0f 16801->16806 16802->16801 16804 7ff68a081f8f 16802->16804 16803->16806 16805 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 16804->16805 16805->16806 16806->16734 16808 7ff68a0826c3 16807->16808 16809 7ff68a0826f2 16808->16809 16811 7ff68a0827af 16808->16811 16810 7ff68a0812b0 12 API calls 16809->16810 16813 7ff68a08272f 16809->16813 16810->16813 16812 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 16811->16812 16812->16813 16813->16734 16815 7ff68a08f430 16814->16815 16816 7ff68a08f475 16815->16816 16817 7ff68a084ef0 45 API calls 16815->16817 16819 7ff68a08f435 memcpy_s 16815->16819 16823 7ff68a08f45e memcpy_s 16815->16823 16816->16819 16816->16823 16969 7ff68a090ab8 16816->16969 16817->16816 16818 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 16818->16819 16819->16734 16823->16818 16823->16819 16825 7ff68a0812e7 16824->16825 16826 7ff68a0812d6 16824->16826 16825->16826 16854 7ff68a08e1ac 16825->16854 16832 7ff68a08f120 16826->16832 16829 7ff68a081328 16831 7ff68a08b4fc __free_lconv_mon 11 API calls 16829->16831 16830 7ff68a08b4fc __free_lconv_mon 11 API calls 16830->16829 16831->16826 16833 7ff68a08f170 16832->16833 16834 7ff68a08f13d 16832->16834 16833->16834 16836 7ff68a08f1a2 16833->16836 16835 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 16834->16835 16845 7ff68a084771 16835->16845 16844 7ff68a08f2b5 16836->16844 16849 7ff68a08f1ea 16836->16849 16837 7ff68a08f3a7 16894 7ff68a08e60c 16837->16894 16839 7ff68a08f36d 16887 7ff68a08e9a4 16839->16887 16841 7ff68a08f33c 16880 7ff68a08ec84 16841->16880 16843 7ff68a08f2ff 16870 7ff68a08eeb4 16843->16870 16844->16837 16844->16839 16844->16841 16844->16843 16847 7ff68a08f2f5 16844->16847 16845->16781 16845->16782 16847->16839 16848 7ff68a08f2fa 16847->16848 16848->16841 16848->16843 16849->16845 16861 7ff68a08b02c 16849->16861 16852 7ff68a08b4b4 _wfindfirst32i64 17 API calls 16853 7ff68a08f404 16852->16853 16855 7ff68a08e1f7 16854->16855 16859 7ff68a08e1bb _get_daylight 16854->16859 16857 7ff68a085ab4 _get_daylight 11 API calls 16855->16857 16856 7ff68a08e1de RtlAllocateHeap 16858 7ff68a081314 16856->16858 16856->16859 16857->16858 16858->16829 16858->16830 16859->16855 16859->16856 16860 7ff68a0941f0 _get_daylight 2 API calls 16859->16860 16860->16859 16862 7ff68a08b043 16861->16862 16863 7ff68a08b039 16861->16863 16864 7ff68a085ab4 _get_daylight 11 API calls 16862->16864 16863->16862 16868 7ff68a08b05e 16863->16868 16865 7ff68a08b04a 16864->16865 16903 7ff68a08b494 16865->16903 16867 7ff68a08b056 16867->16845 16867->16852 16868->16867 16869 7ff68a085ab4 _get_daylight 11 API calls 16868->16869 16869->16865 16905 7ff68a094d0c 16870->16905 16874 7ff68a08ef5c 16875 7ff68a08efb1 16874->16875 16877 7ff68a08ef7c 16874->16877 16879 7ff68a08ef60 16874->16879 16958 7ff68a08eaa0 16875->16958 16954 7ff68a08ed5c 16877->16954 16879->16845 16881 7ff68a094d0c 38 API calls 16880->16881 16882 7ff68a08ecce 16881->16882 16883 7ff68a094754 37 API calls 16882->16883 16884 7ff68a08ed1e 16883->16884 16885 7ff68a08ed22 16884->16885 16886 7ff68a08ed5c 45 API calls 16884->16886 16885->16845 16886->16885 16888 7ff68a094d0c 38 API calls 16887->16888 16889 7ff68a08e9ef 16888->16889 16890 7ff68a094754 37 API calls 16889->16890 16891 7ff68a08ea47 16890->16891 16892 7ff68a08ea4b 16891->16892 16893 7ff68a08eaa0 45 API calls 16891->16893 16892->16845 16893->16892 16895 7ff68a08e651 16894->16895 16896 7ff68a08e684 16894->16896 16897 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 16895->16897 16898 7ff68a08e69c 16896->16898 16901 7ff68a08e71d 16896->16901 16899 7ff68a08e67d memcpy_s 16897->16899 16900 7ff68a08e9a4 46 API calls 16898->16900 16899->16845 16900->16899 16901->16899 16902 7ff68a084ef0 45 API calls 16901->16902 16902->16899 16904 7ff68a08b32c _invalid_parameter_noinfo 37 API calls 16903->16904 16906 7ff68a094d5f fegetenv 16905->16906 16907 7ff68a098c6c 37 API calls 16906->16907 16912 7ff68a094db2 16907->16912 16908 7ff68a094ddf 16911 7ff68a08b02c __std_exception_copy 37 API calls 16908->16911 16909 7ff68a094ea2 16910 7ff68a098c6c 37 API calls 16909->16910 16913 7ff68a094ecc 16910->16913 16914 7ff68a094e5d 16911->16914 16912->16909 16915 7ff68a094dcd 16912->16915 16916 7ff68a094e7c 16912->16916 16917 7ff68a098c6c 37 API calls 16913->16917 16918 7ff68a095f84 16914->16918 16924 7ff68a094e65 16914->16924 16915->16908 16915->16909 16919 7ff68a08b02c __std_exception_copy 37 API calls 16916->16919 16920 7ff68a094edd 16917->16920 16921 7ff68a08b4b4 _wfindfirst32i64 17 API calls 16918->16921 16919->16914 16922 7ff68a098e60 20 API calls 16920->16922 16923 7ff68a095f99 16921->16923 16933 7ff68a094f46 memcpy_s 16922->16933 16925 7ff68a07be10 _wfindfirst32i64 8 API calls 16924->16925 16926 7ff68a08ef01 16925->16926 16950 7ff68a094754 16926->16950 16927 7ff68a0952ef memcpy_s 16928 7ff68a09562f 16929 7ff68a094870 37 API calls 16928->16929 16936 7ff68a095d47 16929->16936 16930 7ff68a0955db 16930->16928 16932 7ff68a095f9c memcpy_s 37 API calls 16930->16932 16931 7ff68a094f87 memcpy_s 16947 7ff68a0958cb memcpy_s 16931->16947 16948 7ff68a0953e3 memcpy_s 16931->16948 16932->16928 16933->16927 16933->16931 16934 7ff68a085ab4 _get_daylight 11 API calls 16933->16934 16935 7ff68a0953c0 16934->16935 16937 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 16935->16937 16939 7ff68a095f9c memcpy_s 37 API calls 16936->16939 16943 7ff68a095da2 16936->16943 16937->16931 16938 7ff68a095f28 16941 7ff68a098c6c 37 API calls 16938->16941 16939->16943 16940 7ff68a085ab4 11 API calls _get_daylight 16940->16948 16941->16924 16942 7ff68a085ab4 11 API calls _get_daylight 16942->16947 16943->16938 16944 7ff68a094870 37 API calls 16943->16944 16949 7ff68a095f9c memcpy_s 37 API calls 16943->16949 16944->16943 16945 7ff68a08b494 37 API calls _invalid_parameter_noinfo 16945->16947 16946 7ff68a08b494 37 API calls _invalid_parameter_noinfo 16946->16948 16947->16928 16947->16930 16947->16942 16947->16945 16948->16930 16948->16940 16948->16946 16949->16943 16951 7ff68a094773 16950->16951 16952 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 16951->16952 16953 7ff68a09479e memcpy_s 16951->16953 16952->16953 16953->16874 16955 7ff68a08ed88 memcpy_s 16954->16955 16956 7ff68a084ef0 45 API calls 16955->16956 16957 7ff68a08ee42 memcpy_s 16955->16957 16956->16957 16957->16879 16959 7ff68a08eadb 16958->16959 16964 7ff68a08eb28 memcpy_s 16958->16964 16960 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 16959->16960 16961 7ff68a08eb07 16960->16961 16961->16879 16962 7ff68a08eb93 16963 7ff68a08b02c __std_exception_copy 37 API calls 16962->16963 16968 7ff68a08ebd5 memcpy_s 16963->16968 16964->16962 16965 7ff68a084ef0 45 API calls 16964->16965 16965->16962 16966 7ff68a08b4b4 _wfindfirst32i64 17 API calls 16967 7ff68a08ec80 16966->16967 16968->16966 16970 7ff68a090adc WideCharToMultiByte 16969->16970 16973 7ff68a081483 16972->16973 16974 7ff68a081471 16972->16974 16976 7ff68a081490 16973->16976 16981 7ff68a0814cd 16973->16981 16975 7ff68a085ab4 _get_daylight 11 API calls 16974->16975 16977 7ff68a081476 16975->16977 16978 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 16976->16978 16979 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 16977->16979 16986 7ff68a081481 16978->16986 16979->16986 16980 7ff68a081576 16983 7ff68a085ab4 _get_daylight 11 API calls 16980->16983 16980->16986 16981->16980 16982 7ff68a085ab4 _get_daylight 11 API calls 16981->16982 16984 7ff68a08156b 16982->16984 16985 7ff68a081620 16983->16985 16987 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 16984->16987 16988 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 16985->16988 16986->16608 16987->16980 16988->16986 16990 7ff68a08e581 16989->16990 16991 7ff68a084f2f 16989->16991 16990->16991 16997 7ff68a093f64 16990->16997 16993 7ff68a08e5d4 16991->16993 16994 7ff68a084f3f 16993->16994 16995 7ff68a08e5ed 16993->16995 16994->16608 16995->16994 17041 7ff68a0932b0 16995->17041 17009 7ff68a08bd00 GetLastError 16997->17009 17000 7ff68a093fbe 17000->16991 17010 7ff68a08bd41 FlsSetValue 17009->17010 17011 7ff68a08bd24 FlsGetValue 17009->17011 17013 7ff68a08bd53 17010->17013 17028 7ff68a08bd31 17010->17028 17012 7ff68a08bd3b 17011->17012 17011->17028 17012->17010 17015 7ff68a08f748 _get_daylight 11 API calls 17013->17015 17014 7ff68a08bdad SetLastError 17017 7ff68a08bdba 17014->17017 17018 7ff68a08bdcd 17014->17018 17016 7ff68a08bd62 17015->17016 17020 7ff68a08bd80 FlsSetValue 17016->17020 17021 7ff68a08bd70 FlsSetValue 17016->17021 17017->17000 17031 7ff68a0912a8 EnterCriticalSection 17017->17031 17032 7ff68a08b08c 17018->17032 17024 7ff68a08bd9e 17020->17024 17025 7ff68a08bd8c FlsSetValue 17020->17025 17023 7ff68a08bd79 17021->17023 17026 7ff68a08b4fc __free_lconv_mon 11 API calls 17023->17026 17027 7ff68a08baa8 _get_daylight 11 API calls 17024->17027 17025->17023 17026->17028 17029 7ff68a08bda6 17027->17029 17028->17014 17030 7ff68a08b4fc __free_lconv_mon 11 API calls 17029->17030 17030->17014 17033 7ff68a0942b0 __FrameHandler3::FrameUnwindToEmptyState EnterCriticalSection LeaveCriticalSection 17032->17033 17034 7ff68a08b095 17033->17034 17035 7ff68a08b0a4 17034->17035 17036 7ff68a094300 __FrameHandler3::FrameUnwindToEmptyState 44 API calls 17034->17036 17037 7ff68a08b0ad IsProcessorFeaturePresent 17035->17037 17039 7ff68a08b0d7 __FrameHandler3::FrameUnwindToEmptyState 17035->17039 17036->17035 17038 7ff68a08b0bc 17037->17038 17040 7ff68a08b1c8 _wfindfirst32i64 14 API calls 17038->17040 17040->17039 17042 7ff68a08bd00 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 17041->17042 17043 7ff68a0932b9 17042->17043 17051 7ff68a08595c EnterCriticalSection 17044->17051 17053 7ff68a07289c 17052->17053 17054 7ff68a0850b4 49 API calls 17053->17054 17055 7ff68a0728ed 17054->17055 17056 7ff68a085ab4 _get_daylight 11 API calls 17055->17056 17057 7ff68a0728f2 17056->17057 17071 7ff68a085ad4 17057->17071 17060 7ff68a071ef0 49 API calls 17061 7ff68a072921 memcpy_s 17060->17061 17062 7ff68a078be0 57 API calls 17061->17062 17063 7ff68a072956 17062->17063 17064 7ff68a07295b 17063->17064 17065 7ff68a072993 MessageBoxA 17063->17065 17066 7ff68a078be0 57 API calls 17064->17066 17067 7ff68a0729ad 17065->17067 17068 7ff68a072975 MessageBoxW 17066->17068 17069 7ff68a07be10 _wfindfirst32i64 8 API calls 17067->17069 17068->17067 17070 7ff68a0729bd 17069->17070 17070->16259 17072 7ff68a08be78 _get_daylight 11 API calls 17071->17072 17073 7ff68a085aeb 17072->17073 17074 7ff68a08f748 _get_daylight 11 API calls 17073->17074 17077 7ff68a085b2b 17073->17077 17080 7ff68a0728f9 17073->17080 17075 7ff68a085b20 17074->17075 17076 7ff68a08b4fc __free_lconv_mon 11 API calls 17075->17076 17076->17077 17077->17080 17083 7ff68a08fe18 17077->17083 17080->17060 17081 7ff68a08b4b4 _wfindfirst32i64 17 API calls 17082 7ff68a085b70 17081->17082 17087 7ff68a08fe35 17083->17087 17084 7ff68a08fe3a 17085 7ff68a085b51 17084->17085 17086 7ff68a085ab4 _get_daylight 11 API calls 17084->17086 17085->17080 17085->17081 17088 7ff68a08fe44 17086->17088 17087->17084 17087->17085 17090 7ff68a08fe84 17087->17090 17089 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 17088->17089 17089->17085 17090->17085 17091 7ff68a085ab4 _get_daylight 11 API calls 17090->17091 17091->17088 17093 7ff68a078d14 WideCharToMultiByte 17092->17093 17094 7ff68a078d82 WideCharToMultiByte 17092->17094 17097 7ff68a078d55 17093->17097 17098 7ff68a078d3e 17093->17098 17095 7ff68a073f25 17094->17095 17096 7ff68a078daf 17094->17096 17095->16268 17095->16270 17099 7ff68a0729d0 57 API calls 17096->17099 17097->17094 17101 7ff68a078d6b 17097->17101 17100 7ff68a0729d0 57 API calls 17098->17100 17099->17095 17100->17095 17102 7ff68a0729d0 57 API calls 17101->17102 17102->17095 17104 7ff68a08afa3 17103->17104 17107 7ff68a077bee 17103->17107 17105 7ff68a08b02c __std_exception_copy 37 API calls 17104->17105 17104->17107 17106 7ff68a08afd0 17105->17106 17106->17107 17108 7ff68a08b4b4 _wfindfirst32i64 17 API calls 17106->17108 17107->16286 17109 7ff68a08b000 17108->17109 17111 7ff68a073fd0 116 API calls 17110->17111 17112 7ff68a071ad6 17111->17112 17113 7ff68a0782c0 83 API calls 17112->17113 17120 7ff68a071c84 17112->17120 17115 7ff68a071b0e 17113->17115 17114 7ff68a07be10 _wfindfirst32i64 8 API calls 17116 7ff68a071c98 17114->17116 17142 7ff68a071b3f 17115->17142 17149 7ff68a080e04 17115->17149 17116->16296 17143 7ff68a073e40 17116->17143 17118 7ff68a08077c 74 API calls 17118->17120 17119 7ff68a071b28 17121 7ff68a071b2c 17119->17121 17122 7ff68a071b44 17119->17122 17120->17114 17123 7ff68a072880 59 API calls 17121->17123 17153 7ff68a080acc 17122->17153 17123->17142 17126 7ff68a071b77 17128 7ff68a080e04 73 API calls 17126->17128 17127 7ff68a071b5f 17129 7ff68a072880 59 API calls 17127->17129 17130 7ff68a071bc4 17128->17130 17129->17142 17131 7ff68a071bd6 17130->17131 17132 7ff68a071bee 17130->17132 17133 7ff68a072880 59 API calls 17131->17133 17134 7ff68a080acc _fread_nolock 53 API calls 17132->17134 17133->17142 17135 7ff68a071c03 17134->17135 17136 7ff68a071c09 17135->17136 17137 7ff68a071c1e 17135->17137 17138 7ff68a072880 59 API calls 17136->17138 17156 7ff68a080840 17137->17156 17138->17142 17141 7ff68a072b20 59 API calls 17141->17142 17142->17118 17144 7ff68a071ef0 49 API calls 17143->17144 17145 7ff68a073e5d 17144->17145 17145->16306 17147 7ff68a071ef0 49 API calls 17146->17147 17148 7ff68a074080 17147->17148 17148->16296 17150 7ff68a080e34 17149->17150 17162 7ff68a080b94 17150->17162 17152 7ff68a080e4d 17152->17119 17174 7ff68a080aec 17153->17174 17157 7ff68a080849 17156->17157 17161 7ff68a071c32 17156->17161 17158 7ff68a085ab4 _get_daylight 11 API calls 17157->17158 17159 7ff68a08084e 17158->17159 17160 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 17159->17160 17160->17161 17161->17141 17161->17142 17163 7ff68a080bfe 17162->17163 17164 7ff68a080bbe 17162->17164 17163->17164 17165 7ff68a080c0a 17163->17165 17166 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 17164->17166 17173 7ff68a08595c EnterCriticalSection 17165->17173 17172 7ff68a080be5 17166->17172 17172->17152 17175 7ff68a080b16 17174->17175 17186 7ff68a071b59 17174->17186 17176 7ff68a080b25 memcpy_s 17175->17176 17177 7ff68a080b62 17175->17177 17175->17186 17179 7ff68a085ab4 _get_daylight 11 API calls 17176->17179 17187 7ff68a08595c EnterCriticalSection 17177->17187 17181 7ff68a080b3a 17179->17181 17183 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 17181->17183 17183->17186 17186->17126 17186->17127 17189 7ff68a078721 __vcrt_freefls 17188->17189 17190 7ff68a07869f GetTokenInformation 17188->17190 17193 7ff68a07873a 17189->17193 17194 7ff68a078734 CloseHandle 17189->17194 17191 7ff68a0786cb 17190->17191 17192 7ff68a0786c0 GetLastError 17190->17192 17191->17189 17195 7ff68a0786e7 GetTokenInformation 17191->17195 17192->17189 17192->17191 17193->16315 17194->17193 17195->17189 17196 7ff68a07870a 17195->17196 17196->17189 17197 7ff68a078714 ConvertSidToStringSidW 17196->17197 17197->17189 17199 7ff68a078775 17198->17199 17215 7ff68a085308 17199->17215 17203 7ff68a072c60 17202->17203 17204 7ff68a0850b4 49 API calls 17203->17204 17205 7ff68a072cab memcpy_s 17204->17205 17206 7ff68a078be0 57 API calls 17205->17206 17207 7ff68a072ce0 17206->17207 17208 7ff68a072d1d MessageBoxA 17207->17208 17209 7ff68a072ce5 17207->17209 17211 7ff68a072d37 17208->17211 17210 7ff68a078be0 57 API calls 17209->17210 17212 7ff68a072cff MessageBoxW 17210->17212 17213 7ff68a07be10 _wfindfirst32i64 8 API calls 17211->17213 17212->17211 17214 7ff68a072d47 17213->17214 17214->16325 17219 7ff68a085362 17215->17219 17216 7ff68a085387 17217 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 17216->17217 17221 7ff68a0853b1 17217->17221 17218 7ff68a0853c3 17233 7ff68a0836c0 17218->17233 17219->17216 17219->17218 17222 7ff68a07be10 _wfindfirst32i64 8 API calls 17221->17222 17224 7ff68a078798 17222->17224 17223 7ff68a08b4fc __free_lconv_mon 11 API calls 17223->17221 17224->16322 17226 7ff68a0854a4 17226->17223 17227 7ff68a085470 17227->17226 17232 7ff68a085479 17227->17232 17228 7ff68a0854ca 17228->17226 17230 7ff68a0854d4 17228->17230 17229 7ff68a08b4fc __free_lconv_mon 11 API calls 17229->17221 17231 7ff68a08b4fc __free_lconv_mon 11 API calls 17230->17231 17231->17221 17232->17229 17234 7ff68a0836fe 17233->17234 17235 7ff68a0836ee 17233->17235 17236 7ff68a083707 17234->17236 17242 7ff68a083735 17234->17242 17237 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 17235->17237 17238 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 17236->17238 17239 7ff68a08372d 17237->17239 17238->17239 17239->17226 17239->17227 17239->17228 17239->17232 17242->17235 17242->17239 17244 7ff68a0840d4 17242->17244 17277 7ff68a083b20 17242->17277 17314 7ff68a0832b0 17242->17314 17245 7ff68a084187 17244->17245 17246 7ff68a084116 17244->17246 17247 7ff68a08418c 17245->17247 17248 7ff68a0841e0 17245->17248 17249 7ff68a08411c 17246->17249 17250 7ff68a0841b1 17246->17250 17251 7ff68a0841c1 17247->17251 17252 7ff68a08418e 17247->17252 17256 7ff68a0841ea 17248->17256 17257 7ff68a0841f7 17248->17257 17262 7ff68a0841ef 17248->17262 17253 7ff68a084121 17249->17253 17254 7ff68a084150 17249->17254 17333 7ff68a082484 17250->17333 17340 7ff68a082074 17251->17340 17255 7ff68a084130 17252->17255 17265 7ff68a08419d 17252->17265 17253->17257 17259 7ff68a084127 17253->17259 17254->17259 17254->17262 17275 7ff68a084220 17255->17275 17317 7ff68a084888 17255->17317 17256->17250 17256->17262 17347 7ff68a084ddc 17257->17347 17259->17255 17264 7ff68a084162 17259->17264 17272 7ff68a08414b 17259->17272 17262->17275 17351 7ff68a082894 17262->17351 17264->17275 17327 7ff68a084bc4 17264->17327 17265->17250 17267 7ff68a0841a2 17265->17267 17270 7ff68a084c88 37 API calls 17267->17270 17267->17275 17269 7ff68a07be10 _wfindfirst32i64 8 API calls 17271 7ff68a08451a 17269->17271 17270->17272 17271->17242 17273 7ff68a084ef0 45 API calls 17272->17273 17272->17275 17276 7ff68a08440c 17272->17276 17273->17276 17275->17269 17276->17275 17358 7ff68a08f5b8 17276->17358 17278 7ff68a083b44 17277->17278 17279 7ff68a083b2e 17277->17279 17280 7ff68a083b84 17278->17280 17283 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 17278->17283 17279->17280 17281 7ff68a084187 17279->17281 17282 7ff68a084116 17279->17282 17280->17242 17284 7ff68a08418c 17281->17284 17285 7ff68a0841e0 17281->17285 17286 7ff68a08411c 17282->17286 17287 7ff68a0841b1 17282->17287 17283->17280 17288 7ff68a0841c1 17284->17288 17289 7ff68a08418e 17284->17289 17292 7ff68a0841ea 17285->17292 17293 7ff68a0841f7 17285->17293 17298 7ff68a0841ef 17285->17298 17290 7ff68a084121 17286->17290 17291 7ff68a084150 17286->17291 17294 7ff68a082484 38 API calls 17287->17294 17296 7ff68a082074 38 API calls 17288->17296 17302 7ff68a08419d 17289->17302 17303 7ff68a084130 17289->17303 17290->17293 17295 7ff68a084127 17290->17295 17291->17295 17291->17298 17292->17287 17292->17298 17299 7ff68a084ddc 45 API calls 17293->17299 17309 7ff68a08414b 17294->17309 17300 7ff68a084162 17295->17300 17295->17303 17295->17309 17296->17309 17297 7ff68a084888 47 API calls 17297->17309 17301 7ff68a082894 38 API calls 17298->17301 17312 7ff68a084220 17298->17312 17299->17309 17304 7ff68a084bc4 46 API calls 17300->17304 17300->17312 17301->17309 17302->17287 17305 7ff68a0841a2 17302->17305 17303->17297 17303->17312 17304->17309 17307 7ff68a084c88 37 API calls 17305->17307 17305->17312 17306 7ff68a07be10 _wfindfirst32i64 8 API calls 17308 7ff68a08451a 17306->17308 17307->17309 17308->17242 17310 7ff68a084ef0 45 API calls 17309->17310 17309->17312 17313 7ff68a08440c 17309->17313 17310->17313 17311 7ff68a08f5b8 46 API calls 17311->17313 17312->17306 17313->17311 17313->17312 17392 7ff68a0816f8 17314->17392 17318 7ff68a0848ae 17317->17318 17319 7ff68a0812b0 12 API calls 17318->17319 17320 7ff68a0848fe 17319->17320 17321 7ff68a08f120 46 API calls 17320->17321 17322 7ff68a0849d1 17321->17322 17323 7ff68a084ef0 45 API calls 17322->17323 17324 7ff68a0849f3 17322->17324 17323->17324 17325 7ff68a084ef0 45 API calls 17324->17325 17326 7ff68a084a81 17324->17326 17325->17326 17326->17272 17329 7ff68a084bf9 17327->17329 17328 7ff68a084c17 17331 7ff68a08f5b8 46 API calls 17328->17331 17329->17328 17330 7ff68a084ef0 45 API calls 17329->17330 17332 7ff68a084c3e 17329->17332 17330->17328 17331->17332 17332->17272 17334 7ff68a0824b7 17333->17334 17335 7ff68a0824e6 17334->17335 17337 7ff68a0825a3 17334->17337 17339 7ff68a082523 17335->17339 17370 7ff68a081358 17335->17370 17338 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 17337->17338 17338->17339 17339->17272 17341 7ff68a0820a7 17340->17341 17342 7ff68a0820d6 17341->17342 17344 7ff68a082193 17341->17344 17343 7ff68a081358 12 API calls 17342->17343 17346 7ff68a082113 17342->17346 17343->17346 17345 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 17344->17345 17345->17346 17346->17272 17348 7ff68a084e1f 17347->17348 17349 7ff68a084e23 __crtLCMapStringW 17348->17349 17378 7ff68a084e78 17348->17378 17349->17272 17352 7ff68a0828c7 17351->17352 17353 7ff68a0828f6 17352->17353 17355 7ff68a0829b3 17352->17355 17354 7ff68a081358 12 API calls 17353->17354 17357 7ff68a082933 17353->17357 17354->17357 17356 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 17355->17356 17356->17357 17357->17272 17359 7ff68a08f5e9 17358->17359 17368 7ff68a08f5f7 17358->17368 17360 7ff68a08f617 17359->17360 17361 7ff68a084ef0 45 API calls 17359->17361 17359->17368 17362 7ff68a08f64f 17360->17362 17363 7ff68a08f628 17360->17363 17361->17360 17365 7ff68a08f679 17362->17365 17366 7ff68a08f6da 17362->17366 17362->17368 17382 7ff68a091070 17363->17382 17365->17368 17385 7ff68a0901f0 17365->17385 17367 7ff68a0901f0 _fread_nolock MultiByteToWideChar 17366->17367 17367->17368 17368->17276 17371 7ff68a08138f 17370->17371 17372 7ff68a08137e 17370->17372 17371->17372 17373 7ff68a08e1ac _fread_nolock 12 API calls 17371->17373 17372->17339 17374 7ff68a0813c0 17373->17374 17375 7ff68a0813d4 17374->17375 17376 7ff68a08b4fc __free_lconv_mon 11 API calls 17374->17376 17377 7ff68a08b4fc __free_lconv_mon 11 API calls 17375->17377 17376->17375 17377->17372 17379 7ff68a084e96 17378->17379 17380 7ff68a084e9e 17378->17380 17381 7ff68a084ef0 45 API calls 17379->17381 17380->17349 17381->17380 17388 7ff68a097cd0 17382->17388 17387 7ff68a0901f9 MultiByteToWideChar 17385->17387 17391 7ff68a097d34 17388->17391 17389 7ff68a07be10 _wfindfirst32i64 8 API calls 17390 7ff68a09108d 17389->17390 17390->17368 17391->17389 17393 7ff68a08172d 17392->17393 17394 7ff68a08173f 17392->17394 17395 7ff68a085ab4 _get_daylight 11 API calls 17393->17395 17396 7ff68a08174d 17394->17396 17401 7ff68a081789 17394->17401 17397 7ff68a081732 17395->17397 17398 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 17396->17398 17399 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 17397->17399 17406 7ff68a08173d 17398->17406 17399->17406 17400 7ff68a081b05 17402 7ff68a085ab4 _get_daylight 11 API calls 17400->17402 17400->17406 17401->17400 17403 7ff68a085ab4 _get_daylight 11 API calls 17401->17403 17404 7ff68a081d99 17402->17404 17405 7ff68a081afa 17403->17405 17407 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 17404->17407 17408 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 17405->17408 17406->17242 17407->17406 17408->17400 17410 7ff68a077976 17409->17410 17411 7ff68a0779ed GetTempPathW 17410->17411 17412 7ff68a07799a 17410->17412 17413 7ff68a077a02 17411->17413 17414 7ff68a077b70 61 API calls 17412->17414 17448 7ff68a072820 17413->17448 17415 7ff68a0779a6 17414->17415 17460 7ff68a077430 17415->17460 17421 7ff68a07be10 _wfindfirst32i64 8 API calls 17424 7ff68a07154a 17421->17424 17422 7ff68a077a1b __vcrt_freefls 17427 7ff68a077ac6 17422->17427 17431 7ff68a077a51 17422->17431 17452 7ff68a089094 17422->17452 17455 7ff68a078b80 17422->17455 17424->16332 17424->16333 17429 7ff68a078cf0 59 API calls 17427->17429 17433 7ff68a077ad7 __vcrt_freefls 17429->17433 17432 7ff68a078be0 57 API calls 17431->17432 17447 7ff68a077a8a __vcrt_freefls 17431->17447 17434 7ff68a077a67 17432->17434 17435 7ff68a078be0 57 API calls 17433->17435 17433->17447 17436 7ff68a077a6c 17434->17436 17437 7ff68a077aa9 SetEnvironmentVariableW 17434->17437 17438 7ff68a077af5 17435->17438 17439 7ff68a078be0 57 API calls 17436->17439 17437->17447 17440 7ff68a077b2d SetEnvironmentVariableW 17438->17440 17441 7ff68a077afa 17438->17441 17442 7ff68a077a7c 17439->17442 17440->17447 17443 7ff68a078be0 57 API calls 17441->17443 17444 7ff68a0883dc 38 API calls 17442->17444 17445 7ff68a077b0a 17443->17445 17444->17447 17446 7ff68a0883dc 38 API calls 17445->17446 17446->17447 17447->17421 17449 7ff68a072845 17448->17449 17450 7ff68a085308 48 API calls 17449->17450 17451 7ff68a072864 17450->17451 17451->17422 17494 7ff68a088cc0 17452->17494 17456 7ff68a078ba6 CreateDirectoryW 17455->17456 17457 7ff68a078b90 17455->17457 17456->17422 17458 7ff68a072c40 59 API calls 17457->17458 17459 7ff68a078b9c 17458->17459 17459->17422 17461 7ff68a07743c 17460->17461 17462 7ff68a078be0 57 API calls 17461->17462 17463 7ff68a07745e 17462->17463 17464 7ff68a077479 ExpandEnvironmentStringsW 17463->17464 17465 7ff68a077466 17463->17465 17467 7ff68a07749f __vcrt_freefls 17464->17467 17466 7ff68a072b20 59 API calls 17465->17466 17468 7ff68a077472 17466->17468 17469 7ff68a0774b6 17467->17469 17470 7ff68a0774a3 17467->17470 17471 7ff68a07be10 _wfindfirst32i64 8 API calls 17468->17471 17474 7ff68a0774c4 17469->17474 17475 7ff68a0774d0 17469->17475 17472 7ff68a072b20 59 API calls 17470->17472 17473 7ff68a077598 17471->17473 17472->17468 17473->17447 17484 7ff68a0883dc 17473->17484 17625 7ff68a087f94 17474->17625 17632 7ff68a086918 17475->17632 17478 7ff68a0774ce 17479 7ff68a0774ea 17478->17479 17482 7ff68a0774fd memcpy_s 17478->17482 17480 7ff68a072b20 59 API calls 17479->17480 17480->17468 17481 7ff68a077572 CreateDirectoryW 17481->17468 17482->17481 17483 7ff68a07754c CreateDirectoryW 17482->17483 17483->17482 17485 7ff68a0883e9 17484->17485 17486 7ff68a0883fc 17484->17486 17487 7ff68a085ab4 _get_daylight 11 API calls 17485->17487 17733 7ff68a088060 17486->17733 17489 7ff68a0883ee 17487->17489 17492 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 17489->17492 17535 7ff68a0921b8 17494->17535 17594 7ff68a091f30 17535->17594 17615 7ff68a0912a8 EnterCriticalSection 17594->17615 17626 7ff68a087fe5 17625->17626 17627 7ff68a087fb2 17625->17627 17626->17478 17627->17626 17644 7ff68a091444 17627->17644 17633 7ff68a086934 17632->17633 17634 7ff68a0869a2 17632->17634 17633->17634 17636 7ff68a086939 17633->17636 17678 7ff68a090a90 17634->17678 17637 7ff68a086951 17636->17637 17638 7ff68a08696e 17636->17638 17653 7ff68a0866e8 GetFullPathNameW 17637->17653 17661 7ff68a08675c GetFullPathNameW 17638->17661 17645 7ff68a09145b 17644->17645 17646 7ff68a091451 17644->17646 17647 7ff68a085ab4 _get_daylight 11 API calls 17645->17647 17646->17645 17651 7ff68a091477 17646->17651 17648 7ff68a091463 17647->17648 17650 7ff68a087fe1 17650->17626 17651->17650 17652 7ff68a085ab4 _get_daylight 11 API calls 17651->17652 17652->17648 17654 7ff68a08670e GetLastError 17653->17654 17658 7ff68a086724 17653->17658 17662 7ff68a08678f GetLastError 17661->17662 17665 7ff68a0867a5 __vcrt_freefls 17661->17665 17667 7ff68a0867a1 17665->17667 17681 7ff68a0908a0 17678->17681 17682 7ff68a0908e2 17681->17682 17683 7ff68a0908cb 17681->17683 17684 7ff68a0908e6 17682->17684 17685 7ff68a090907 17682->17685 17686 7ff68a085ab4 _get_daylight 11 API calls 17683->17686 17740 7ff68a0912a8 EnterCriticalSection 17733->17740 17742 7ff68a071726 17741->17742 17743 7ff68a07173e 17741->17743 17744 7ff68a072b20 59 API calls 17742->17744 17745 7ff68a071768 17743->17745 17746 7ff68a071744 17743->17746 17749 7ff68a071732 17744->17749 17834 7ff68a077c20 17745->17834 17873 7ff68a0712a0 17746->17873 17749->16344 17752 7ff68a07175f 17752->16344 17753 7ff68a07178d 17756 7ff68a072880 59 API calls 17753->17756 17754 7ff68a0717b9 17757 7ff68a073fd0 116 API calls 17754->17757 17755 7ff68a072b20 59 API calls 17755->17752 17758 7ff68a0717a3 17756->17758 17759 7ff68a0717ce 17757->17759 17758->16344 17760 7ff68a0717d6 17759->17760 17761 7ff68a0717ee 17759->17761 17763 7ff68a072b20 59 API calls 17760->17763 17762 7ff68a080e04 73 API calls 17761->17762 17765 7ff68a0717ff 17762->17765 17764 7ff68a0717e5 17763->17764 17769 7ff68a08077c 74 API calls 17764->17769 17766 7ff68a071823 17765->17766 17767 7ff68a071803 17765->17767 17770 7ff68a071829 17766->17770 17771 7ff68a071841 17766->17771 17768 7ff68a072880 59 API calls 17767->17768 17777 7ff68a071819 __vcrt_freefls 17768->17777 17772 7ff68a071937 17769->17772 17853 7ff68a071050 17770->17853 17775 7ff68a071863 17771->17775 17781 7ff68a071882 17771->17781 17772->16344 17774 7ff68a08077c 74 API calls 17774->17764 17776 7ff68a072880 59 API calls 17775->17776 17776->17777 17777->17774 17778 7ff68a080acc _fread_nolock 53 API calls 17778->17781 17779 7ff68a0718e5 17782 7ff68a072880 59 API calls 17779->17782 17781->17777 17781->17778 17781->17779 17912 7ff68a08120c 17781->17912 17782->17777 17784 7ff68a072d76 17783->17784 17785 7ff68a071ef0 49 API calls 17784->17785 17787 7ff68a072da9 17785->17787 17786 7ff68a0730da 17787->17786 17788 7ff68a073e40 49 API calls 17787->17788 17789 7ff68a072e17 17788->17789 17790 7ff68a073e40 49 API calls 17789->17790 17791 7ff68a072e28 17790->17791 17792 7ff68a072e49 17791->17792 17793 7ff68a072e85 17791->17793 18002 7ff68a0731a0 17792->18002 17795 7ff68a0731a0 75 API calls 17793->17795 17796 7ff68a072e83 17795->17796 17797 7ff68a072f06 17796->17797 17798 7ff68a072ec4 17796->17798 17799 7ff68a0731a0 75 API calls 17797->17799 18010 7ff68a0775b0 17798->18010 17801 7ff68a072f30 17799->17801 17805 7ff68a0731a0 75 API calls 17801->17805 17810 7ff68a072fcc 17801->17810 17803 7ff68a072ee7 17806 7ff68a072b20 59 API calls 17803->17806 17804 7ff68a073161 17812 7ff68a072b20 59 API calls 17804->17812 17808 7ff68a072f62 17805->17808 17807 7ff68a072f01 17806->17807 17814 7ff68a07be10 _wfindfirst32i64 8 API calls 17807->17814 17808->17810 17813 7ff68a0731a0 75 API calls 17808->17813 17809 7ff68a071eb0 59 API calls 17811 7ff68a07301f 17809->17811 17810->17809 17818 7ff68a0730df 17810->17818 17811->17786 17816 7ff68a071ef0 49 API calls 17811->17816 17812->17786 17815 7ff68a072f90 17813->17815 17817 7ff68a072fc1 17814->17817 17815->17810 17819 7ff68a072f94 17815->17819 17820 7ff68a073047 17816->17820 17817->16344 17829 7ff68a073138 17818->17829 18047 7ff68a085660 17818->18047 17821 7ff68a072b20 59 API calls 17819->17821 17820->17804 17823 7ff68a071ef0 49 API calls 17820->17823 17821->17807 17822 7ff68a072b20 59 API calls 17822->17829 17824 7ff68a073074 17823->17824 17824->17804 17826 7ff68a071ef0 49 API calls 17824->17826 17827 7ff68a0730a1 17826->17827 17827->17804 17830 7ff68a071aa0 121 API calls 17827->17830 17828 7ff68a071710 135 API calls 17828->17829 17829->17804 17829->17822 17829->17828 17831 7ff68a0730c3 17830->17831 17831->17818 17835 7ff68a077c30 17834->17835 17836 7ff68a071ef0 49 API calls 17835->17836 17837 7ff68a077c71 17836->17837 17851 7ff68a077cf1 17837->17851 17916 7ff68a073f60 17837->17916 17840 7ff68a07be10 _wfindfirst32i64 8 API calls 17841 7ff68a071785 17840->17841 17841->17753 17841->17754 17842 7ff68a077d2b 17922 7ff68a0777d0 17842->17922 17844 7ff68a077b70 61 API calls 17852 7ff68a077ca2 __vcrt_freefls 17844->17852 17846 7ff68a077d14 17848 7ff68a072c40 59 API calls 17846->17848 17847 7ff68a077ce0 17849 7ff68a072c40 59 API calls 17847->17849 17848->17842 17849->17851 17850 7ff68a073fd0 116 API calls 17850->17851 17851->17840 17852->17846 17852->17847 17854 7ff68a0710a6 17853->17854 17855 7ff68a0710ad 17854->17855 17856 7ff68a0710d3 17854->17856 17857 7ff68a072b20 59 API calls 17855->17857 17859 7ff68a0710ed 17856->17859 17860 7ff68a071109 17856->17860 17858 7ff68a0710c0 17857->17858 17858->17777 17861 7ff68a072880 59 API calls 17859->17861 17863 7ff68a07111b 17860->17863 17867 7ff68a071137 memcpy_s 17860->17867 17862 7ff68a071104 17861->17862 17966 7ff68a07b320 17862->17966 17864 7ff68a072880 59 API calls 17863->17864 17864->17862 17866 7ff68a080acc _fread_nolock 53 API calls 17866->17867 17867->17862 17867->17866 17869 7ff68a0711fe 17867->17869 17871 7ff68a08120c 76 API calls 17867->17871 17872 7ff68a080840 37 API calls 17867->17872 17870 7ff68a072b20 59 API calls 17869->17870 17870->17862 17871->17867 17872->17867 17874 7ff68a0712b2 17873->17874 17875 7ff68a073fd0 116 API calls 17874->17875 17876 7ff68a0712e2 17875->17876 17877 7ff68a0712ea 17876->17877 17878 7ff68a071301 17876->17878 17879 7ff68a072b20 59 API calls 17877->17879 17880 7ff68a080e04 73 API calls 17878->17880 17908 7ff68a0712fa __vcrt_freefls 17879->17908 17881 7ff68a071313 17880->17881 17882 7ff68a07133d 17881->17882 17883 7ff68a071317 17881->17883 17886 7ff68a071358 17882->17886 17887 7ff68a071380 17882->17887 17884 7ff68a072880 59 API calls 17883->17884 17885 7ff68a07132e 17884->17885 17889 7ff68a08077c 74 API calls 17885->17889 17890 7ff68a072880 59 API calls 17886->17890 17891 7ff68a07139a 17887->17891 17903 7ff68a071453 17887->17903 17888 7ff68a07be10 _wfindfirst32i64 8 API calls 17892 7ff68a071444 17888->17892 17889->17908 17893 7ff68a071373 17890->17893 17894 7ff68a071050 98 API calls 17891->17894 17892->17752 17892->17755 17896 7ff68a08077c 74 API calls 17893->17896 17897 7ff68a0713ab 17894->17897 17895 7ff68a0713b3 17898 7ff68a08077c 74 API calls 17895->17898 17896->17908 17897->17895 17899 7ff68a0714c2 __vcrt_freefls 17897->17899 17900 7ff68a0713bf 17898->17900 17907 7ff68a08077c 74 API calls 17899->17907 17902 7ff68a0777d0 64 API calls 17900->17902 17901 7ff68a080acc _fread_nolock 53 API calls 17901->17903 17905 7ff68a0713ce 17902->17905 17903->17895 17903->17901 17904 7ff68a0714ab 17903->17904 17906 7ff68a072880 59 API calls 17904->17906 17905->17908 17909 7ff68a071ef0 49 API calls 17905->17909 17906->17899 17907->17908 17908->17888 17910 7ff68a0713fc 17909->17910 17910->17908 17973 7ff68a074170 17910->17973 17913 7ff68a08123c 17912->17913 17987 7ff68a080f5c 17913->17987 17915 7ff68a08125a 17915->17781 17917 7ff68a073f6a 17916->17917 17918 7ff68a078be0 57 API calls 17917->17918 17919 7ff68a073f92 17918->17919 17920 7ff68a07be10 _wfindfirst32i64 8 API calls 17919->17920 17921 7ff68a073fba 17920->17921 17921->17842 17921->17844 17921->17852 17923 7ff68a0777e0 17922->17923 17924 7ff68a071ef0 49 API calls 17923->17924 17925 7ff68a077811 17924->17925 17926 7ff68a077929 17925->17926 17927 7ff68a071ef0 49 API calls 17925->17927 17928 7ff68a07be10 _wfindfirst32i64 8 API calls 17926->17928 17930 7ff68a077838 17927->17930 17929 7ff68a07793e 17928->17929 17929->17850 17929->17851 17930->17926 17936 7ff68a0866b8 17930->17936 17937 7ff68a08bd00 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 17936->17937 17938 7ff68a0866cd 17937->17938 17939 7ff68a090897 17938->17939 17944 7ff68a0907b6 17938->17944 17953 7ff68a07bf44 17939->17953 17942 7ff68a07be10 _wfindfirst32i64 8 API calls 17944->17942 17974 7ff68a074180 17973->17974 17975 7ff68a078be0 57 API calls 17974->17975 17976 7ff68a0741ae 17975->17976 17977 7ff68a078be0 57 API calls 17976->17977 17983 7ff68a074221 17976->17983 17988 7ff68a080f7c 17987->17988 17989 7ff68a080fa9 17987->17989 17988->17989 17990 7ff68a080f86 17988->17990 17991 7ff68a080fb1 17988->17991 17989->17915 17993 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 17990->17993 17994 7ff68a080e9c 17991->17994 17993->17989 18003 7ff68a0731d4 18002->18003 18004 7ff68a0850b4 49 API calls 18003->18004 18005 7ff68a0731fa 18004->18005 18006 7ff68a07320b 18005->18006 18062 7ff68a0863dc 18005->18062 18008 7ff68a07be10 _wfindfirst32i64 8 API calls 18006->18008 18009 7ff68a073229 18008->18009 18009->17796 18011 7ff68a0775be 18010->18011 18012 7ff68a073fd0 116 API calls 18011->18012 18013 7ff68a0775ed 18012->18013 18014 7ff68a071ef0 49 API calls 18013->18014 18015 7ff68a077616 18014->18015 18016 7ff68a07761d 18015->18016 18017 7ff68a073f60 57 API calls 18015->18017 18018 7ff68a077799 18016->18018 18021 7ff68a0776f9 18016->18021 18019 7ff68a077630 18017->18019 18020 7ff68a077795 18018->18020 18024 7ff68a08077c 74 API calls 18018->18024 18022 7ff68a0776b4 18019->18022 18026 7ff68a077b70 61 API calls 18019->18026 18031 7ff68a07764e __vcrt_freefls 18019->18031 18030 7ff68a07be10 _wfindfirst32i64 8 API calls 18020->18030 18242 7ff68a080814 18021->18242 18025 7ff68a0777d0 64 API calls 18022->18025 18024->18020 18027 7ff68a0776bf 18025->18027 18026->18031 18027->18016 18037 7ff68a073fd0 116 API calls 18027->18037 18028 7ff68a077687 18032 7ff68a072c40 59 API calls 18028->18032 18029 7ff68a07769d 18035 7ff68a072c40 59 API calls 18029->18035 18034 7ff68a072ede 18030->18034 18031->18028 18031->18029 18032->18016 18033 7ff68a077776 18036 7ff68a08077c 74 API calls 18033->18036 18034->17803 18034->17804 18035->18022 18037->18016 18039 7ff68a080acc _fread_nolock 53 API calls 18045 7ff68a0776fe 18039->18045 18041 7ff68a08120c 76 API calls 18041->18045 18042 7ff68a07773c 18248 7ff68a0890b0 18042->18248 18043 7ff68a080840 37 API calls 18043->18045 18044 7ff68a080814 37 API calls 18044->18045 18045->18033 18045->18039 18045->18041 18045->18042 18045->18043 18045->18044 18048 7ff68a08566d 18047->18048 18049 7ff68a08569a 18047->18049 18051 7ff68a085ab4 _get_daylight 11 API calls 18048->18051 18059 7ff68a085624 18048->18059 18050 7ff68a0856bd 18049->18050 18053 7ff68a0856d9 18049->18053 18052 7ff68a085ab4 _get_daylight 11 API calls 18050->18052 18054 7ff68a085677 18051->18054 18055 7ff68a0856c2 18052->18055 18056 7ff68a085588 45 API calls 18053->18056 18057 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 18054->18057 18060 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 18055->18060 18061 7ff68a0856cd 18056->18061 18058 7ff68a085682 18057->18058 18058->17818 18059->17818 18060->18061 18061->17818 18063 7ff68a0863f9 18062->18063 18064 7ff68a086405 18062->18064 18079 7ff68a085cf0 18063->18079 18104 7ff68a085588 18064->18104 18071 7ff68a08643d 18115 7ff68a085b74 18071->18115 18072 7ff68a0864ad 18074 7ff68a085cf0 69 API calls 18072->18074 18073 7ff68a086499 18075 7ff68a0863fe 18073->18075 18077 7ff68a08b4fc __free_lconv_mon 11 API calls 18073->18077 18076 7ff68a0864b9 18074->18076 18075->18006 18076->18075 18078 7ff68a08b4fc __free_lconv_mon 11 API calls 18076->18078 18077->18075 18078->18075 18080 7ff68a085d0a 18079->18080 18081 7ff68a085d27 18079->18081 18082 7ff68a085a94 _fread_nolock 11 API calls 18080->18082 18081->18080 18083 7ff68a085d3a CreateFileW 18081->18083 18084 7ff68a085d0f 18082->18084 18085 7ff68a085da4 18083->18085 18086 7ff68a085d6e 18083->18086 18088 7ff68a085ab4 _get_daylight 11 API calls 18084->18088 18163 7ff68a0862cc 18085->18163 18137 7ff68a085e44 GetFileType 18086->18137 18092 7ff68a085d17 18088->18092 18097 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 18092->18097 18095 7ff68a085dad 18096 7ff68a085dd8 18098 7ff68a085d22 18097->18098 18098->18075 18105 7ff68a0855ac 18104->18105 18106 7ff68a0855a7 18104->18106 18105->18106 18107 7ff68a08bd00 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18105->18107 18106->18071 18112 7ff68a08f9d4 18106->18112 18108 7ff68a0855c7 18107->18108 18225 7ff68a08e534 18108->18225 18233 7ff68a08f7c0 18112->18233 18116 7ff68a085bc2 18115->18116 18117 7ff68a085b9e 18115->18117 18118 7ff68a085c1c 18116->18118 18119 7ff68a085bc7 18116->18119 18121 7ff68a08b4fc __free_lconv_mon 11 API calls 18117->18121 18124 7ff68a085bad 18117->18124 18120 7ff68a0901f0 _fread_nolock MultiByteToWideChar 18118->18120 18122 7ff68a085bdc 18119->18122 18119->18124 18125 7ff68a08b4fc __free_lconv_mon 11 API calls 18119->18125 18129 7ff68a085c38 18120->18129 18121->18124 18126 7ff68a08e1ac _fread_nolock 12 API calls 18122->18126 18123 7ff68a085c3f GetLastError 18127 7ff68a085a28 _fread_nolock 11 API calls 18123->18127 18124->18072 18124->18073 18125->18122 18126->18124 18129->18123 18130 7ff68a085c6d 18129->18130 18133 7ff68a08b4fc __free_lconv_mon 11 API calls 18129->18133 18136 7ff68a085c7a 18129->18136 18134 7ff68a08e1ac _fread_nolock 12 API calls 18130->18134 18131 7ff68a0901f0 _fread_nolock MultiByteToWideChar 18133->18130 18134->18136 18136->18124 18136->18131 18138 7ff68a085e92 18137->18138 18139 7ff68a085f4f 18137->18139 18140 7ff68a085ebe GetFileInformationByHandle 18138->18140 18144 7ff68a0861c8 21 API calls 18138->18144 18141 7ff68a085f79 18139->18141 18142 7ff68a085f57 18139->18142 18145 7ff68a085f6a GetLastError 18140->18145 18146 7ff68a085ee7 18140->18146 18143 7ff68a085f9c PeekNamedPipe 18141->18143 18152 7ff68a085f3a 18141->18152 18142->18145 18147 7ff68a085f5b 18142->18147 18143->18152 18149 7ff68a085eac 18144->18149 18148 7ff68a085a28 _fread_nolock 11 API calls 18145->18148 18150 7ff68a08608c 51 API calls 18146->18150 18151 7ff68a085ab4 _get_daylight 11 API calls 18147->18151 18148->18152 18149->18140 18149->18152 18154 7ff68a085ef2 18150->18154 18151->18152 18153 7ff68a07be10 _wfindfirst32i64 8 API calls 18152->18153 18155 7ff68a085d7c 18153->18155 18164 7ff68a086302 18163->18164 18165 7ff68a085ab4 _get_daylight 11 API calls 18164->18165 18183 7ff68a08639a __vcrt_freefls 18164->18183 18167 7ff68a086314 18165->18167 18166 7ff68a07be10 _wfindfirst32i64 8 API calls 18168 7ff68a085da9 18166->18168 18169 7ff68a085ab4 _get_daylight 11 API calls 18167->18169 18168->18095 18168->18096 18170 7ff68a08631c 18169->18170 18183->18166 18226 7ff68a0855ea 18225->18226 18227 7ff68a08e549 18225->18227 18229 7ff68a08e5a0 18226->18229 18227->18226 18228 7ff68a093f64 45 API calls 18227->18228 18228->18226 18230 7ff68a08e5b5 18229->18230 18232 7ff68a08e5c8 18229->18232 18231 7ff68a0932b0 45 API calls 18230->18231 18230->18232 18231->18232 18232->18106 18234 7ff68a08f81d 18233->18234 18239 7ff68a08f818 __vcrt_FlsAlloc 18233->18239 18234->18071 18235 7ff68a08f84d LoadLibraryExW 18237 7ff68a08f922 18235->18237 18238 7ff68a08f872 GetLastError 18235->18238 18236 7ff68a08f942 GetProcAddress 18236->18234 18237->18236 18240 7ff68a08f939 FreeLibrary 18237->18240 18238->18239 18239->18234 18239->18235 18239->18236 18241 7ff68a08f8ac LoadLibraryExW 18239->18241 18240->18236 18241->18237 18241->18239 18243 7ff68a08081d 18242->18243 18244 7ff68a08082d 18242->18244 18245 7ff68a085ab4 _get_daylight 11 API calls 18243->18245 18244->18045 18246 7ff68a080822 18245->18246 18247 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 18246->18247 18247->18244 18269 7ff68a07813a 18268->18269 18270 7ff68a08b00d 18268->18270 18274 7ff68a088c20 18269->18274 18271 7ff68a085ab4 _get_daylight 11 API calls 18270->18271 18272 7ff68a08b012 18271->18272 18273 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 18272->18273 18273->18269 18275 7ff68a088c3e 18274->18275 18276 7ff68a088c29 18274->18276 18278 7ff68a085a94 _fread_nolock 11 API calls 18275->18278 18283 7ff68a088c36 18275->18283 18277 7ff68a085a94 _fread_nolock 11 API calls 18276->18277 18279 7ff68a088c2e 18277->18279 18280 7ff68a088c79 18278->18280 18283->16362 18287 7ff68a0869cc 18286->18287 18288 7ff68a0869f2 18287->18288 18290 7ff68a086a25 18287->18290 18289 7ff68a085ab4 _get_daylight 11 API calls 18288->18289 18291 7ff68a0869f7 18289->18291 18292 7ff68a086a2b 18290->18292 18293 7ff68a086a38 18290->18293 18294 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 18291->18294 18296 7ff68a085ab4 _get_daylight 11 API calls 18292->18296 18305 7ff68a08b7dc 18293->18305 18295 7ff68a074029 18294->18295 18295->16398 18296->18295 18318 7ff68a0912a8 EnterCriticalSection 18305->18318 18666 7ff68a089690 18665->18666 18669 7ff68a08916c 18666->18669 18668 7ff68a0896a9 18668->16408 18670 7ff68a0891b6 18669->18670 18671 7ff68a089187 18669->18671 18679 7ff68a08595c EnterCriticalSection 18670->18679 18672 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 18671->18672 18675 7ff68a0891a7 18672->18675 18675->18668 18681 7ff68a080573 18680->18681 18682 7ff68a0805a1 18680->18682 18683 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 18681->18683 18689 7ff68a080593 18682->18689 18690 7ff68a08595c EnterCriticalSection 18682->18690 18683->18689 18689->16412 18692 7ff68a07c07e RtlLookupFunctionEntry 18691->18692 18693 7ff68a07be9b 18692->18693 18694 7ff68a07c094 RtlVirtualUnwind 18692->18694 18695 7ff68a07be30 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18693->18695 18694->18692 18694->18693 18697 7ff68a073fd0 116 API calls 18696->18697 18698 7ff68a0715c7 18697->18698 18699 7ff68a0715f0 18698->18699 18700 7ff68a0715cf 18698->18700 18702 7ff68a080e04 73 API calls 18699->18702 18701 7ff68a072b20 59 API calls 18700->18701 18703 7ff68a0715df 18701->18703 18704 7ff68a071601 18702->18704 18703->16440 18705 7ff68a071605 18704->18705 18706 7ff68a071621 18704->18706 18707 7ff68a072880 59 API calls 18705->18707 18708 7ff68a071651 18706->18708 18709 7ff68a071631 18706->18709 18718 7ff68a07161c __vcrt_freefls 18707->18718 18711 7ff68a071666 18708->18711 18716 7ff68a07167d 18708->18716 18710 7ff68a072880 59 API calls 18709->18710 18710->18718 18713 7ff68a071050 98 API calls 18711->18713 18712 7ff68a08077c 74 API calls 18714 7ff68a0716f7 18712->18714 18713->18718 18714->16440 18715 7ff68a080acc _fread_nolock 53 API calls 18715->18716 18716->18715 18717 7ff68a0716be 18716->18717 18716->18718 18719 7ff68a072880 59 API calls 18717->18719 18718->18712 18719->18718 18722 7ff68a0719d3 18720->18722 18723 7ff68a07196f 18720->18723 18721 7ff68a085660 45 API calls 18721->18723 18722->16459 18723->18721 18723->18722 18725 7ff68a078be0 57 API calls 18724->18725 18726 7ff68a078287 LoadLibraryExW 18725->18726 18727 7ff68a0782a4 __vcrt_freefls 18726->18727 18727->16467 18729 7ff68a076f4c GetProcAddress 18728->18729 18730 7ff68a076f29 18728->18730 18729->18730 18731 7ff68a076f71 GetProcAddress 18729->18731 18733 7ff68a0729d0 57 API calls 18730->18733 18731->18730 18732 7ff68a076f96 GetProcAddress 18731->18732 18732->18730 18734 7ff68a076fbe GetProcAddress 18732->18734 18735 7ff68a076f3c 18733->18735 18734->18730 18736 7ff68a076fe6 GetProcAddress 18734->18736 18735->16474 18736->18730 18737 7ff68a07700e GetProcAddress 18736->18737 18738 7ff68a07702a 18737->18738 18739 7ff68a077036 GetProcAddress 18737->18739 18738->18739 18740 7ff68a077052 18739->18740 18741 7ff68a07705e GetProcAddress 18739->18741 18740->18741 18742 7ff68a07707a 18741->18742 18743 7ff68a077086 GetProcAddress 18741->18743 18742->18743 18787->16482 18788->16486 18790 7ff68a075be0 18789->18790 18791 7ff68a071ef0 49 API calls 18790->18791 18792 7ff68a075c12 18791->18792 18793 7ff68a075c3b 18792->18793 18794 7ff68a075c1b 18792->18794 18796 7ff68a075c92 18793->18796 18799 7ff68a074050 49 API calls 18793->18799 18795 7ff68a072b20 59 API calls 18794->18795 18798 7ff68a075c31 18795->18798 18797 7ff68a074050 49 API calls 18796->18797 18800 7ff68a075cab 18797->18800 18802 7ff68a07be10 _wfindfirst32i64 8 API calls 18798->18802 18801 7ff68a075c5c 18799->18801 18803 7ff68a075cc9 18800->18803 18806 7ff68a072b20 59 API calls 18800->18806 18804 7ff68a075c7a 18801->18804 18808 7ff68a072b20 59 API calls 18801->18808 18805 7ff68a07345e 18802->18805 18807 7ff68a078270 58 API calls 18803->18807 18809 7ff68a073f60 57 API calls 18804->18809 18805->16494 18817 7ff68a075d30 18805->18817 18806->18803 18811 7ff68a075cd6 18807->18811 18808->18804 18810 7ff68a075c84 18809->18810 18810->18796 18814 7ff68a078270 58 API calls 18810->18814 18812 7ff68a075cfd 18811->18812 18813 7ff68a075cdb 18811->18813 18887 7ff68a0751f0 GetProcAddress 18812->18887 18815 7ff68a0729d0 57 API calls 18813->18815 18814->18796 18815->18798 18971 7ff68a074df0 18817->18971 18819 7ff68a075d54 18820 7ff68a075d5c 18819->18820 18821 7ff68a075d6d 18819->18821 18822 7ff68a072b20 59 API calls 18820->18822 18978 7ff68a074530 18821->18978 18828 7ff68a075d68 18822->18828 18825 7ff68a075d8a 18829 7ff68a075da8 18825->18829 18830 7ff68a075d97 18825->18830 18826 7ff68a075d79 18827 7ff68a072b20 59 API calls 18826->18827 18827->18828 18828->16496 18982 7ff68a074880 18829->18982 18831 7ff68a072b20 59 API calls 18830->18831 18831->18828 18833 7ff68a075dc3 18859 7ff68a075947 18858->18859 18859->18859 18860 7ff68a075970 18859->18860 18866 7ff68a075987 __vcrt_freefls 18859->18866 18861 7ff68a072b20 59 API calls 18860->18861 18862 7ff68a07597c 18861->18862 18862->16498 18863 7ff68a075a75 18863->16498 18864 7ff68a0715a0 122 API calls 18864->18866 18865 7ff68a072b20 59 API calls 18865->18866 18866->18863 18866->18864 18866->18865 18868 7ff68a075ac5 18867->18868 18871 7ff68a075b8e 18867->18871 18868->18871 18888 7ff68a075230 GetProcAddress 18887->18888 18897 7ff68a075212 18887->18897 18889 7ff68a075255 GetProcAddress 18888->18889 18888->18897 18891 7ff68a07527a GetProcAddress 18889->18891 18889->18897 18890 7ff68a0729d0 57 API calls 18892 7ff68a075225 18890->18892 18893 7ff68a0752a2 GetProcAddress 18891->18893 18891->18897 18892->18798 18894 7ff68a0752ca GetProcAddress 18893->18894 18893->18897 18895 7ff68a0752f2 GetProcAddress 18894->18895 18894->18897 18896 7ff68a07531a GetProcAddress 18895->18896 18895->18897 18898 7ff68a075336 18896->18898 18899 7ff68a075342 GetProcAddress 18896->18899 18897->18890 18898->18899 18900 7ff68a07536a GetProcAddress 18899->18900 18901 7ff68a07535e 18899->18901 18902 7ff68a075386 18900->18902 18903 7ff68a075392 GetProcAddress 18900->18903 18901->18900 18902->18903 18904 7ff68a0753ba GetProcAddress 18903->18904 18905 7ff68a0753ae 18903->18905 18906 7ff68a0753d6 18904->18906 18907 7ff68a0753e2 GetProcAddress 18904->18907 18905->18904 18906->18907 18973 7ff68a074e15 18971->18973 18972 7ff68a074e1d 18972->18819 18973->18972 18976 7ff68a074faf 18973->18976 19013 7ff68a0875a8 18973->19013 18974 7ff68a07515a __vcrt_freefls 18974->18819 18975 7ff68a074250 47 API calls 18975->18976 18976->18974 18976->18975 18979 7ff68a074560 18978->18979 18980 7ff68a07be10 _wfindfirst32i64 8 API calls 18979->18980 18981 7ff68a0745ca 18980->18981 18981->18825 18981->18826 18983 7ff68a0748f1 18982->18983 18985 7ff68a074894 18982->18985 18984 7ff68a0743d0 57 API calls 18983->18984 18986 7ff68a074901 18984->18986 18988 7ff68a0748dc 18985->18988 19071 7ff68a0743d0 18985->19071 18986->18833 18988->18833 19014 7ff68a0875d8 19013->19014 19017 7ff68a086aa4 19014->19017 19016 7ff68a087608 19016->18973 19018 7ff68a086ae7 19017->19018 19019 7ff68a086ad5 19017->19019 19021 7ff68a086b31 19018->19021 19022 7ff68a086af4 19018->19022 19020 7ff68a085ab4 _get_daylight 11 API calls 19019->19020 19024 7ff68a086ada 19020->19024 19023 7ff68a086b4c 19021->19023 19026 7ff68a084ef0 45 API calls 19021->19026 19025 7ff68a08b3c8 _invalid_parameter_noinfo 37 API calls 19022->19025 19029 7ff68a086b6e 19023->19029 19038 7ff68a087530 19023->19038 19028 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 19024->19028 19036 7ff68a086ae5 19025->19036 19026->19023 19028->19036 19030 7ff68a086c0f 19029->19030 19031 7ff68a085ab4 _get_daylight 11 API calls 19029->19031 19032 7ff68a085ab4 _get_daylight 11 API calls 19030->19032 19030->19036 19033 7ff68a086c04 19031->19033 19034 7ff68a086cba 19032->19034 19037 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 19033->19037 19035 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 19034->19035 19035->19036 19036->19016 19037->19030 19039 7ff68a08756a 19038->19039 19040 7ff68a087553 19038->19040 19042 7ff68a087558 19039->19042 19049 7ff68a090f68 19039->19049 19044 7ff68a090f38 19040->19044 19042->19023 19045 7ff68a08bd00 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19044->19045 19046 7ff68a090f41 19045->19046 19047 7ff68a08e534 45 API calls 19046->19047 19048 7ff68a090f5a 19047->19048 19048->19042 19050 7ff68a085588 45 API calls 19049->19050 19051 7ff68a090fa1 19050->19051 19055 7ff68a090fad 19051->19055 19056 7ff68a093aa0 19051->19056 19052 7ff68a07be10 _wfindfirst32i64 8 API calls 19055->19052 19057 7ff68a085588 45 API calls 19056->19057 19072 7ff68a078be0 57 API calls 19071->19072 19073 7ff68a0743f5 __vcrt_freefls 19072->19073 19073->18988 19149 7ff68a08bd00 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19148->19149 19150 7ff68a08af61 19149->19150 19151 7ff68a08b08c __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19150->19151 19152 7ff68a08af81 19151->19152 19656 7ff68a07afcc 19657 7ff68a07a3d3 19656->19657 19659 7ff68a07a456 19656->19659 19658 7ff68a07b650 12 API calls 19657->19658 19657->19659 19658->19659 19936 7ff68a08a8d0 19939 7ff68a08a84c 19936->19939 19946 7ff68a0912a8 EnterCriticalSection 19939->19946 19947 7ff68a08d0d0 19958 7ff68a0912a8 EnterCriticalSection 19947->19958 20049 7ff68a09bcb9 20050 7ff68a09bcd2 20049->20050 20051 7ff68a09bcc8 20049->20051 20053 7ff68a091308 LeaveCriticalSection 20051->20053 19260 7ff68a07a56d 19262 7ff68a07a572 19260->19262 19261 7ff68a07b650 12 API calls 19266 7ff68a07a456 19261->19266 19268 7ff68a07a6da 19262->19268 19269 7ff68a07a243 19262->19269 19270 7ff68a07b760 19262->19270 19264 7ff68a07b760 12 API calls 19265 7ff68a07a9e8 19264->19265 19267 7ff68a07b760 12 API calls 19265->19267 19267->19269 19268->19264 19268->19269 19269->19261 19269->19266 19271 7ff68a07b7c0 19270->19271 19272 7ff68a07bcfa 19271->19272 19277 7ff68a07b7df 19271->19277 19273 7ff68a07bf44 8 API calls 19272->19273 19274 7ff68a07bcff 19273->19274 19275 7ff68a07be10 _wfindfirst32i64 8 API calls 19276 7ff68a07bcdc 19275->19276 19276->19268 19277->19275 19153 7ff68a07b0dc 19154 7ff68a07a3da 19153->19154 19156 7ff68a07a456 19154->19156 19157 7ff68a07b650 19154->19157 19158 7ff68a07b673 19157->19158 19159 7ff68a07b68f memcpy_s 19157->19159 19160 7ff68a08e1ac 12 API calls 19158->19160 19159->19156 19160->19159 20146 7ff68a098ae0 20149 7ff68a093250 20146->20149 20150 7ff68a09325d 20149->20150 20154 7ff68a0932a2 20149->20154 20155 7ff68a08bdd4 20150->20155 20156 7ff68a08be00 FlsSetValue 20155->20156 20157 7ff68a08bde5 FlsGetValue 20155->20157 20158 7ff68a08bdf2 20156->20158 20160 7ff68a08be0d 20156->20160 20157->20158 20159 7ff68a08bdfa 20157->20159 20161 7ff68a08b08c __FrameHandler3::FrameUnwindToEmptyState 45 API calls 20158->20161 20164 7ff68a08bdf8 20158->20164 20159->20156 20162 7ff68a08f748 _get_daylight 11 API calls 20160->20162 20165 7ff68a08be75 20161->20165 20163 7ff68a08be1c 20162->20163 20166 7ff68a08be3a FlsSetValue 20163->20166 20167 7ff68a08be2a FlsSetValue 20163->20167 20175 7ff68a092f24 20164->20175 20169 7ff68a08be46 FlsSetValue 20166->20169 20170 7ff68a08be58 20166->20170 20168 7ff68a08be33 20167->20168 20171 7ff68a08b4fc __free_lconv_mon 11 API calls 20168->20171 20169->20168 20172 7ff68a08baa8 _get_daylight 11 API calls 20170->20172 20171->20158 20173 7ff68a08be60 20172->20173 20174 7ff68a08b4fc __free_lconv_mon 11 API calls 20173->20174 20174->20164 20198 7ff68a093194 20175->20198 20177 7ff68a092f59 20213 7ff68a092c24 20177->20213 20180 7ff68a08e1ac _fread_nolock 12 API calls 20181 7ff68a092f87 20180->20181 20182 7ff68a092f8f 20181->20182 20184 7ff68a092f9e 20181->20184 20183 7ff68a08b4fc __free_lconv_mon 11 API calls 20182->20183 20197 7ff68a092f76 20183->20197 20184->20184 20220 7ff68a0932cc 20184->20220 20187 7ff68a09309a 20188 7ff68a085ab4 _get_daylight 11 API calls 20187->20188 20190 7ff68a09309f 20188->20190 20189 7ff68a0930f5 20192 7ff68a09315c 20189->20192 20231 7ff68a092a54 20189->20231 20193 7ff68a08b4fc __free_lconv_mon 11 API calls 20190->20193 20191 7ff68a0930b4 20191->20189 20194 7ff68a08b4fc __free_lconv_mon 11 API calls 20191->20194 20196 7ff68a08b4fc __free_lconv_mon 11 API calls 20192->20196 20193->20197 20194->20189 20196->20197 20197->20154 20199 7ff68a0931b7 20198->20199 20200 7ff68a0931c1 20199->20200 20246 7ff68a0912a8 EnterCriticalSection 20199->20246 20202 7ff68a093233 20200->20202 20204 7ff68a08b08c __FrameHandler3::FrameUnwindToEmptyState 45 API calls 20200->20204 20202->20177 20206 7ff68a09324b 20204->20206 20209 7ff68a0932a2 20206->20209 20210 7ff68a08bdd4 50 API calls 20206->20210 20209->20177 20211 7ff68a09328c 20210->20211 20212 7ff68a092f24 65 API calls 20211->20212 20212->20209 20214 7ff68a085588 45 API calls 20213->20214 20215 7ff68a092c38 20214->20215 20216 7ff68a092c44 GetOEMCP 20215->20216 20217 7ff68a092c56 20215->20217 20218 7ff68a092c6b 20216->20218 20217->20218 20219 7ff68a092c5b GetACP 20217->20219 20218->20180 20218->20197 20219->20218 20221 7ff68a092c24 47 API calls 20220->20221 20222 7ff68a0932f9 20221->20222 20223 7ff68a09344f 20222->20223 20224 7ff68a093336 IsValidCodePage 20222->20224 20230 7ff68a093350 memcpy_s 20222->20230 20225 7ff68a07be10 _wfindfirst32i64 8 API calls 20223->20225 20224->20223 20226 7ff68a093347 20224->20226 20227 7ff68a093091 20225->20227 20228 7ff68a093376 GetCPInfo 20226->20228 20226->20230 20227->20187 20227->20191 20228->20223 20228->20230 20247 7ff68a092d3c 20230->20247 20303 7ff68a0912a8 EnterCriticalSection 20231->20303 20248 7ff68a092d79 GetCPInfo 20247->20248 20249 7ff68a092e6f 20247->20249 20248->20249 20255 7ff68a092d8c 20248->20255 20250 7ff68a07be10 _wfindfirst32i64 8 API calls 20249->20250 20251 7ff68a092f0e 20250->20251 20251->20223 20252 7ff68a093aa0 48 API calls 20253 7ff68a092e03 20252->20253 20258 7ff68a098a44 20253->20258 20255->20252 20257 7ff68a098a44 54 API calls 20257->20249 20259 7ff68a085588 45 API calls 20258->20259 20260 7ff68a098a69 20259->20260 20263 7ff68a098710 20260->20263 20264 7ff68a098751 20263->20264 20265 7ff68a0901f0 _fread_nolock MultiByteToWideChar 20264->20265 20269 7ff68a09879b 20265->20269 20266 7ff68a098a19 20267 7ff68a07be10 _wfindfirst32i64 8 API calls 20266->20267 20268 7ff68a092e36 20267->20268 20268->20257 20269->20266 20270 7ff68a08e1ac _fread_nolock 12 API calls 20269->20270 20271 7ff68a0988d1 20269->20271 20272 7ff68a0987d3 20269->20272 20270->20272 20271->20266 20273 7ff68a08b4fc __free_lconv_mon 11 API calls 20271->20273 20272->20271 20274 7ff68a0901f0 _fread_nolock MultiByteToWideChar 20272->20274 20273->20266 20275 7ff68a098846 20274->20275 20275->20271 20294 7ff68a08fb94 20275->20294 20278 7ff68a098891 20278->20271 20281 7ff68a08fb94 __crtLCMapStringW 6 API calls 20278->20281 20279 7ff68a0988e2 20280 7ff68a08e1ac _fread_nolock 12 API calls 20279->20280 20282 7ff68a0989b4 20279->20282 20284 7ff68a098900 20279->20284 20280->20284 20281->20271 20282->20271 20283 7ff68a08b4fc __free_lconv_mon 11 API calls 20282->20283 20283->20271 20284->20271 20285 7ff68a08fb94 __crtLCMapStringW 6 API calls 20284->20285 20286 7ff68a098980 20285->20286 20286->20282 20287 7ff68a0989a0 20286->20287 20288 7ff68a0989b6 20286->20288 20289 7ff68a090ab8 WideCharToMultiByte 20287->20289 20290 7ff68a090ab8 WideCharToMultiByte 20288->20290 20291 7ff68a0989ae 20289->20291 20290->20291 20291->20282 20292 7ff68a0989ce 20291->20292 20292->20271 20293 7ff68a08b4fc __free_lconv_mon 11 API calls 20292->20293 20293->20271 20295 7ff68a08f7c0 __crtLCMapStringW 5 API calls 20294->20295 20296 7ff68a08fbd2 20295->20296 20299 7ff68a08fbda 20296->20299 20300 7ff68a08fc80 20296->20300 20298 7ff68a08fc43 LCMapStringW 20298->20299 20299->20271 20299->20278 20299->20279 20301 7ff68a08f7c0 __crtLCMapStringW 5 API calls 20300->20301 20302 7ff68a08fcae __crtLCMapStringW 20301->20302 20302->20298 20304 7ff68a07c0e0 20305 7ff68a07c0f0 20304->20305 20321 7ff68a08a728 20305->20321 20307 7ff68a07c0fc 20327 7ff68a07c3d8 20307->20327 20309 7ff68a07c6bc 7 API calls 20311 7ff68a07c195 20309->20311 20310 7ff68a07c114 _RTC_Initialize 20319 7ff68a07c169 20310->20319 20332 7ff68a07c588 20310->20332 20313 7ff68a07c129 20335 7ff68a089b94 20313->20335 20319->20309 20320 7ff68a07c185 20319->20320 20322 7ff68a08a739 20321->20322 20323 7ff68a08a741 20322->20323 20324 7ff68a085ab4 _get_daylight 11 API calls 20322->20324 20323->20307 20325 7ff68a08a750 20324->20325 20326 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 20325->20326 20326->20323 20328 7ff68a07c3e9 20327->20328 20331 7ff68a07c3ee __scrt_release_startup_lock 20327->20331 20329 7ff68a07c6bc 7 API calls 20328->20329 20328->20331 20330 7ff68a07c462 20329->20330 20331->20310 20360 7ff68a07c54c 20332->20360 20334 7ff68a07c591 20334->20313 20336 7ff68a089bb4 20335->20336 20358 7ff68a07c135 20335->20358 20337 7ff68a089bd2 GetModuleFileNameW 20336->20337 20338 7ff68a089bbc 20336->20338 20342 7ff68a089bfd 20337->20342 20339 7ff68a085ab4 _get_daylight 11 API calls 20338->20339 20340 7ff68a089bc1 20339->20340 20341 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 20340->20341 20341->20358 20343 7ff68a089b34 11 API calls 20342->20343 20344 7ff68a089c3d 20343->20344 20345 7ff68a089c45 20344->20345 20349 7ff68a089c5d 20344->20349 20346 7ff68a085ab4 _get_daylight 11 API calls 20345->20346 20347 7ff68a089c4a 20346->20347 20350 7ff68a08b4fc __free_lconv_mon 11 API calls 20347->20350 20348 7ff68a089c7f 20351 7ff68a08b4fc __free_lconv_mon 11 API calls 20348->20351 20349->20348 20352 7ff68a089cc4 20349->20352 20353 7ff68a089cab 20349->20353 20350->20358 20351->20358 20356 7ff68a08b4fc __free_lconv_mon 11 API calls 20352->20356 20354 7ff68a08b4fc __free_lconv_mon 11 API calls 20353->20354 20355 7ff68a089cb4 20354->20355 20357 7ff68a08b4fc __free_lconv_mon 11 API calls 20355->20357 20356->20348 20357->20358 20358->20319 20359 7ff68a07c65c InitializeSListHead 20358->20359 20361 7ff68a07c566 20360->20361 20363 7ff68a07c55f 20360->20363 20364 7ff68a08ad6c 20361->20364 20363->20334 20367 7ff68a08a9a8 20364->20367 20374 7ff68a0912a8 EnterCriticalSection 20367->20374 19166 7ff68a0902dc 19167 7ff68a0904ce 19166->19167 19169 7ff68a09031e _isindst 19166->19169 19168 7ff68a085ab4 _get_daylight 11 API calls 19167->19168 19186 7ff68a0904be 19168->19186 19169->19167 19172 7ff68a09039e _isindst 19169->19172 19170 7ff68a07be10 _wfindfirst32i64 8 API calls 19171 7ff68a0904e9 19170->19171 19187 7ff68a096ef4 19172->19187 19177 7ff68a0904fa 19179 7ff68a08b4b4 _wfindfirst32i64 17 API calls 19177->19179 19181 7ff68a09050e 19179->19181 19184 7ff68a0903fb 19184->19186 19212 7ff68a096f38 19184->19212 19186->19170 19188 7ff68a0903bc 19187->19188 19189 7ff68a096f03 19187->19189 19194 7ff68a0962f8 19188->19194 19219 7ff68a0912a8 EnterCriticalSection 19189->19219 19195 7ff68a096301 19194->19195 19196 7ff68a0903d1 19194->19196 19197 7ff68a085ab4 _get_daylight 11 API calls 19195->19197 19196->19177 19200 7ff68a096328 19196->19200 19198 7ff68a096306 19197->19198 19199 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 19198->19199 19199->19196 19201 7ff68a096331 19200->19201 19202 7ff68a0903e2 19200->19202 19203 7ff68a085ab4 _get_daylight 11 API calls 19201->19203 19202->19177 19206 7ff68a096358 19202->19206 19204 7ff68a096336 19203->19204 19205 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 19204->19205 19205->19202 19207 7ff68a096361 19206->19207 19211 7ff68a0903f3 19206->19211 19208 7ff68a085ab4 _get_daylight 11 API calls 19207->19208 19209 7ff68a096366 19208->19209 19210 7ff68a08b494 _invalid_parameter_noinfo 37 API calls 19209->19210 19210->19211 19211->19177 19211->19184 19220 7ff68a0912a8 EnterCriticalSection 19212->19220 20379 7ff68a092310 20390 7ff68a0982a4 20379->20390 20392 7ff68a0982b1 20390->20392 20391 7ff68a08b4fc __free_lconv_mon 11 API calls 20391->20392 20392->20391 20393 7ff68a0982cd 20392->20393 20394 7ff68a08b4fc __free_lconv_mon 11 API calls 20393->20394 20395 7ff68a092319 20393->20395 20394->20393 20396 7ff68a0912a8 EnterCriticalSection 20395->20396 19307 7ff68a08bb80 19308 7ff68a08bb9a 19307->19308 19309 7ff68a08bb85 19307->19309 19313 7ff68a08bba0 19309->19313 19314 7ff68a08bbea 19313->19314 19315 7ff68a08bbe2 19313->19315 19317 7ff68a08b4fc __free_lconv_mon 11 API calls 19314->19317 19316 7ff68a08b4fc __free_lconv_mon 11 API calls 19315->19316 19316->19314 19318 7ff68a08bbf7 19317->19318 19319 7ff68a08b4fc __free_lconv_mon 11 API calls 19318->19319 19320 7ff68a08bc04 19319->19320 19321 7ff68a08b4fc __free_lconv_mon 11 API calls 19320->19321 19322 7ff68a08bc11 19321->19322 19323 7ff68a08b4fc __free_lconv_mon 11 API calls 19322->19323 19324 7ff68a08bc1e 19323->19324 19325 7ff68a08b4fc __free_lconv_mon 11 API calls 19324->19325 19326 7ff68a08bc2b 19325->19326 19327 7ff68a08b4fc __free_lconv_mon 11 API calls 19326->19327 19328 7ff68a08bc38 19327->19328 19329 7ff68a08b4fc __free_lconv_mon 11 API calls 19328->19329 19330 7ff68a08bc45 19329->19330 19331 7ff68a08b4fc __free_lconv_mon 11 API calls 19330->19331 19332 7ff68a08bc55 19331->19332 19333 7ff68a08b4fc __free_lconv_mon 11 API calls 19332->19333 19334 7ff68a08bc65 19333->19334 19339 7ff68a08ba48 19334->19339 19353 7ff68a0912a8 EnterCriticalSection 19339->19353 20407 7ff68a085900 20408 7ff68a08590b 20407->20408 20416 7ff68a08fd54 20408->20416 20429 7ff68a0912a8 EnterCriticalSection 20416->20429 19931 7ff68a09ba9e 19932 7ff68a09baae 19931->19932 19935 7ff68a085968 LeaveCriticalSection 19932->19935 19623 7ff68a079b9b 19625 7ff68a079ba1 19623->19625 19624 7ff68a07b650 12 API calls 19626 7ff68a07a456 19624->19626 19625->19624 19625->19626 19761 7ff68a09bc24 19764 7ff68a085968 LeaveCriticalSection 19761->19764 19161 7ff68a07b3a0 19162 7ff68a07b3b5 19161->19162 19163 7ff68a07b3ce 19161->19163 19162->19163 19165 7ff68a08e1ac 12 API calls 19162->19165 19164 7ff68a07b42c 19165->19164

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 111 7ff68a096960-7ff68a09699b call 7ff68a0962e8 call 7ff68a0962f0 call 7ff68a096358 118 7ff68a0969a1-7ff68a0969ac call 7ff68a0962f8 111->118 119 7ff68a096bc5-7ff68a096c11 call 7ff68a08b4b4 call 7ff68a0962e8 call 7ff68a0962f0 call 7ff68a096358 111->119 118->119 124 7ff68a0969b2-7ff68a0969bc 118->124 145 7ff68a096d4f-7ff68a096dbd call 7ff68a08b4b4 call 7ff68a0921d8 119->145 146 7ff68a096c17-7ff68a096c22 call 7ff68a0962f8 119->146 126 7ff68a0969de-7ff68a0969e2 124->126 127 7ff68a0969be-7ff68a0969c1 124->127 130 7ff68a0969e5-7ff68a0969ed 126->130 129 7ff68a0969c4-7ff68a0969cf 127->129 133 7ff68a0969d1-7ff68a0969d8 129->133 134 7ff68a0969da-7ff68a0969dc 129->134 130->130 135 7ff68a0969ef-7ff68a096a02 call 7ff68a08e1ac 130->135 133->129 133->134 134->126 137 7ff68a096a0b-7ff68a096a19 134->137 142 7ff68a096a04-7ff68a096a06 call 7ff68a08b4fc 135->142 143 7ff68a096a1a-7ff68a096a26 call 7ff68a08b4fc 135->143 142->137 151 7ff68a096a2d-7ff68a096a35 143->151 165 7ff68a096dbf-7ff68a096dc6 145->165 166 7ff68a096dcb-7ff68a096dce 145->166 146->145 155 7ff68a096c28-7ff68a096c33 call 7ff68a096328 146->155 151->151 154 7ff68a096a37-7ff68a096a48 call 7ff68a091444 151->154 154->119 163 7ff68a096a4e-7ff68a096aa4 call 7ff68a09b390 * 4 call 7ff68a09687c 154->163 155->145 164 7ff68a096c39-7ff68a096c5c call 7ff68a08b4fc GetTimeZoneInformation 155->164 223 7ff68a096aa6-7ff68a096aaa 163->223 182 7ff68a096c62-7ff68a096c83 164->182 183 7ff68a096d24-7ff68a096d4e call 7ff68a0962e0 call 7ff68a0962d0 call 7ff68a0962d8 164->183 171 7ff68a096e5b-7ff68a096e5e 165->171 169 7ff68a096dd0 166->169 170 7ff68a096e05-7ff68a096e18 call 7ff68a08e1ac 166->170 173 7ff68a096dd3 169->173 185 7ff68a096e23-7ff68a096e3e call 7ff68a0921d8 170->185 186 7ff68a096e1a 170->186 171->173 174 7ff68a096e64-7ff68a096e6c call 7ff68a096960 171->174 180 7ff68a096dd8-7ff68a096e04 call 7ff68a08b4fc call 7ff68a07be10 173->180 181 7ff68a096dd3 call 7ff68a096bdc 173->181 174->180 181->180 189 7ff68a096c8e-7ff68a096c95 182->189 190 7ff68a096c85-7ff68a096c8b 182->190 210 7ff68a096e40-7ff68a096e43 185->210 211 7ff68a096e45-7ff68a096e57 call 7ff68a08b4fc 185->211 196 7ff68a096e1c-7ff68a096e21 call 7ff68a08b4fc 186->196 192 7ff68a096c97-7ff68a096c9f 189->192 193 7ff68a096ca9 189->193 190->189 192->193 199 7ff68a096ca1-7ff68a096ca7 192->199 205 7ff68a096cab-7ff68a096d1f call 7ff68a09b390 * 4 call 7ff68a0937bc call 7ff68a096e74 * 2 193->205 196->169 199->205 205->183 210->196 211->171 225 7ff68a096ab0-7ff68a096ab4 223->225 226 7ff68a096aac 223->226 225->223 228 7ff68a096ab6-7ff68a096adb call 7ff68a08765c 225->228 226->225 234 7ff68a096ade-7ff68a096ae2 228->234 236 7ff68a096af1-7ff68a096af5 234->236 237 7ff68a096ae4-7ff68a096aef 234->237 236->234 237->236 239 7ff68a096af7-7ff68a096afb 237->239 241 7ff68a096b7c-7ff68a096b80 239->241 242 7ff68a096afd-7ff68a096b25 call 7ff68a08765c 239->242 244 7ff68a096b82-7ff68a096b84 241->244 245 7ff68a096b87-7ff68a096b94 241->245 251 7ff68a096b43-7ff68a096b47 242->251 252 7ff68a096b27 242->252 244->245 247 7ff68a096baf-7ff68a096bbe call 7ff68a0962e0 call 7ff68a0962d0 245->247 248 7ff68a096b96-7ff68a096bac call 7ff68a09687c 245->248 247->119 248->247 251->241 255 7ff68a096b49-7ff68a096b67 call 7ff68a08765c 251->255 257 7ff68a096b2a-7ff68a096b31 252->257 263 7ff68a096b73-7ff68a096b7a 255->263 257->251 258 7ff68a096b33-7ff68a096b41 257->258 258->251 258->257 263->241 264 7ff68a096b69-7ff68a096b6d 263->264 264->241 265 7ff68a096b6f 264->265 265->263
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF68A0969A5
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A0962F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF68A09630C
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A08B4FC: RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF68A093982,?,?,?,00007FF68A0939BF,?,?,00000000,00007FF68A093E85,?,?,00000000,00007FF68A093DB7), ref: 00007FF68A08B512
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A08B4FC: GetLastError.KERNEL32(?,?,?,00007FF68A093982,?,?,?,00007FF68A0939BF,?,?,00000000,00007FF68A093E85,?,?,00000000,00007FF68A093DB7), ref: 00007FF68A08B51C
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A08B4B4: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF68A08B493,?,?,?,?,?,00007FF68A0836BC), ref: 00007FF68A08B4BD
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A08B4B4: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF68A08B493,?,?,?,?,?,00007FF68A0836BC), ref: 00007FF68A08B4E2
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF68A096994
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A096358: _invalid_parameter_noinfo.LIBCMT ref: 00007FF68A09636C
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF68A096C0A
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF68A096C1B
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF68A096C2C
                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF68A096E6C), ref: 00007FF68A096C53
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureInformationLanguagesLastPreferredPresentProcessProcessorRestoreThreadTimeZone
                                                                                                                                                                                                                                                      • String ID: W. Europe Standard Time$W. Europe Summer Time
                                                                                                                                                                                                                                                      • API String ID: 1458651798-690618308
                                                                                                                                                                                                                                                      • Opcode ID: 41b6ee52c5dd6cc5045c77b46b39508d923d2e34d81756c71d6a87558604be2d
                                                                                                                                                                                                                                                      • Instruction ID: 1af87ab7b8ee0f799badcd623ce23b51e59a0a0e4cac9b1dff7ddb1295c5a2e8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41b6ee52c5dd6cc5045c77b46b39508d923d2e34d81756c71d6a87558604be2d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45D1A122E0A253E6E7209F25DA511B96761FF88798F48817DEE0DC7A96DF3CE441C740
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 444 7ff68a0978ac-7ff68a09791f call 7ff68a0975e0 447 7ff68a097921-7ff68a09792a call 7ff68a085a94 444->447 448 7ff68a097939-7ff68a097943 call 7ff68a088a24 444->448 453 7ff68a09792d-7ff68a097934 call 7ff68a085ab4 447->453 454 7ff68a09795e-7ff68a0979c7 CreateFileW 448->454 455 7ff68a097945-7ff68a09795c call 7ff68a085a94 call 7ff68a085ab4 448->455 467 7ff68a097c7a-7ff68a097c9a 453->467 458 7ff68a097a44-7ff68a097a4f GetFileType 454->458 459 7ff68a0979c9-7ff68a0979cf 454->459 455->453 461 7ff68a097a51-7ff68a097a8c GetLastError call 7ff68a085a28 CloseHandle 458->461 462 7ff68a097aa2-7ff68a097aa9 458->462 464 7ff68a097a11-7ff68a097a3f GetLastError call 7ff68a085a28 459->464 465 7ff68a0979d1-7ff68a0979d5 459->465 461->453 478 7ff68a097a92-7ff68a097a9d call 7ff68a085ab4 461->478 470 7ff68a097ab1-7ff68a097ab4 462->470 471 7ff68a097aab-7ff68a097aaf 462->471 464->453 465->464 472 7ff68a0979d7-7ff68a097a0f CreateFileW 465->472 476 7ff68a097aba-7ff68a097b0f call 7ff68a08893c 470->476 477 7ff68a097ab6 470->477 471->476 472->458 472->464 482 7ff68a097b2e-7ff68a097b5f call 7ff68a097360 476->482 483 7ff68a097b11-7ff68a097b1d call 7ff68a0977e8 476->483 477->476 478->453 490 7ff68a097b61-7ff68a097b63 482->490 491 7ff68a097b65-7ff68a097ba7 482->491 483->482 489 7ff68a097b1f 483->489 492 7ff68a097b21-7ff68a097b29 call 7ff68a08b674 489->492 490->492 493 7ff68a097bc9-7ff68a097bd4 491->493 494 7ff68a097ba9-7ff68a097bad 491->494 492->467 495 7ff68a097c78 493->495 496 7ff68a097bda-7ff68a097bde 493->496 494->493 498 7ff68a097baf-7ff68a097bc4 494->498 495->467 496->495 499 7ff68a097be4-7ff68a097c29 CloseHandle CreateFileW 496->499 498->493 501 7ff68a097c5e-7ff68a097c73 499->501 502 7ff68a097c2b-7ff68a097c59 GetLastError call 7ff68a085a28 call 7ff68a088b64 499->502 501->495 502->501
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1617910340-0
                                                                                                                                                                                                                                                      • Opcode ID: 6ee13e351b9fdcce20efeff810dfc10cd3f9ebee890937038e4fcd3503a6a321
                                                                                                                                                                                                                                                      • Instruction ID: fe39551ded716705b5ab463e3c718b776ed2bccdccf64736b7bf3058fdde2d5d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ee13e351b9fdcce20efeff810dfc10cd3f9ebee890937038e4fcd3503a6a321
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16C1B037B29A42DAEB10CF64C5812AC3761FB49BA8F051269DF6E97395CF38E456C300
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000000,?,00000000,00000000,?,00007FF68A07154A), ref: 00007FF68A0779F7
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A077B70: GetEnvironmentVariableW.KERNEL32(00007FF68A073A0F), ref: 00007FF68A077BAA
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A077B70: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF68A077BC7
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A0883DC: _invalid_parameter_noinfo.LIBCMT ref: 00007FF68A0883F5
                                                                                                                                                                                                                                                      • SetEnvironmentVariableW.KERNEL32 ref: 00007FF68A077AB1
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A072B20: MessageBoxW.USER32 ref: 00007FF68A072BF5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Environment$Variable$ExpandMessagePathStringsTemp_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: LOADER: Failed to set the TMP environment variable.$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                      • API String ID: 3752271684-1116378104
                                                                                                                                                                                                                                                      • Opcode ID: f217b6493006744bfc88d69a1969db5fb2f4eb889a450dae1df0dcb662fdaf41
                                                                                                                                                                                                                                                      • Instruction ID: e0ab65e82fc38ac59e9bf15af02af14ee70f03c397e9ffcc8f9195d26afef503
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f217b6493006744bfc88d69a1969db5fb2f4eb889a450dae1df0dcb662fdaf41
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6517D11F0B243E5FA15A6225D213BA52A17F85BC8F4850B9ED0ECB797ED3EE402C604
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                                      • API String ID: 0-2665694366
                                                                                                                                                                                                                                                      • Opcode ID: b71272d7d277fc82d60f8b0daac4cfa6b3f76a5d0da28db19603537028dd3df0
                                                                                                                                                                                                                                                      • Instruction ID: d4ce07e5dfb0b791defa1936ccf1fb5d9e8f7a660055792f185fce4b009e88ad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b71272d7d277fc82d60f8b0daac4cfa6b3f76a5d0da28db19603537028dd3df0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA52A072A196A69BE7948F14C498A7E3BB9FF44344F01417DEA4A87780DF3EE944CB40
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 904 7ff68a096bdc-7ff68a096c11 call 7ff68a0962e8 call 7ff68a0962f0 call 7ff68a096358 911 7ff68a096d4f-7ff68a096dbd call 7ff68a08b4b4 call 7ff68a0921d8 904->911 912 7ff68a096c17-7ff68a096c22 call 7ff68a0962f8 904->912 924 7ff68a096dbf-7ff68a096dc6 911->924 925 7ff68a096dcb-7ff68a096dce 911->925 912->911 917 7ff68a096c28-7ff68a096c33 call 7ff68a096328 912->917 917->911 923 7ff68a096c39-7ff68a096c5c call 7ff68a08b4fc GetTimeZoneInformation 917->923 938 7ff68a096c62-7ff68a096c83 923->938 939 7ff68a096d24-7ff68a096d4e call 7ff68a0962e0 call 7ff68a0962d0 call 7ff68a0962d8 923->939 929 7ff68a096e5b-7ff68a096e5e 924->929 927 7ff68a096dd0 925->927 928 7ff68a096e05-7ff68a096e18 call 7ff68a08e1ac 925->928 931 7ff68a096dd3 927->931 941 7ff68a096e23-7ff68a096e3e call 7ff68a0921d8 928->941 942 7ff68a096e1a 928->942 929->931 932 7ff68a096e64-7ff68a096e6c call 7ff68a096960 929->932 936 7ff68a096dd8-7ff68a096e04 call 7ff68a08b4fc call 7ff68a07be10 931->936 937 7ff68a096dd3 call 7ff68a096bdc 931->937 932->936 937->936 944 7ff68a096c8e-7ff68a096c95 938->944 945 7ff68a096c85-7ff68a096c8b 938->945 963 7ff68a096e40-7ff68a096e43 941->963 964 7ff68a096e45-7ff68a096e57 call 7ff68a08b4fc 941->964 951 7ff68a096e1c-7ff68a096e21 call 7ff68a08b4fc 942->951 947 7ff68a096c97-7ff68a096c9f 944->947 948 7ff68a096ca9 944->948 945->944 947->948 953 7ff68a096ca1-7ff68a096ca7 947->953 958 7ff68a096cab-7ff68a096d1f call 7ff68a09b390 * 4 call 7ff68a0937bc call 7ff68a096e74 * 2 948->958 951->927 953->958 958->939 963->951 964->929
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF68A096C0A
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A096358: _invalid_parameter_noinfo.LIBCMT ref: 00007FF68A09636C
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF68A096C1B
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A0962F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF68A09630C
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF68A096C2C
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A096328: _invalid_parameter_noinfo.LIBCMT ref: 00007FF68A09633C
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A08B4FC: RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF68A093982,?,?,?,00007FF68A0939BF,?,?,00000000,00007FF68A093E85,?,?,00000000,00007FF68A093DB7), ref: 00007FF68A08B512
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A08B4FC: GetLastError.KERNEL32(?,?,?,00007FF68A093982,?,?,?,00007FF68A0939BF,?,?,00000000,00007FF68A093E85,?,?,00000000,00007FF68A093DB7), ref: 00007FF68A08B51C
                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF68A096E6C), ref: 00007FF68A096C53
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight_invalid_parameter_noinfo$ErrorInformationLanguagesLastPreferredRestoreThreadTimeZone
                                                                                                                                                                                                                                                      • String ID: W. Europe Standard Time$W. Europe Summer Time
                                                                                                                                                                                                                                                      • API String ID: 2248164782-690618308
                                                                                                                                                                                                                                                      • Opcode ID: e008ae48ffbab74ca79f38196680b1c74b5323ce90ecf463dac182f8466d90aa
                                                                                                                                                                                                                                                      • Instruction ID: f75a8d1f0532865d4a025e63496dcc6856c31ac8ed5133425a5d689df5e0b072
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e008ae48ffbab74ca79f38196680b1c74b5323ce90ecf463dac182f8466d90aa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86514C22E1A643E6E720DF21DA915A96760FF48788F88427DEE4DC7A96DF3CE441C740
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                                      • API String ID: 0-1127688429
                                                                                                                                                                                                                                                      • Opcode ID: 46720467e4eceb971091d67b1bde5eb8ae2b2769984c4b3e5f99fcef4b175247
                                                                                                                                                                                                                                                      • Instruction ID: 174f488117a8794b42b0a005b767eee0a388e07f947d323dd5763bb573f24007
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46720467e4eceb971091d67b1bde5eb8ae2b2769984c4b3e5f99fcef4b175247
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01F17072A1A6D6DAE7A58B148488B3A3AB9FF44748F05457CEE4986390CF7AE940C740
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                                      • API String ID: 0-900081337
                                                                                                                                                                                                                                                      • Opcode ID: a324447bd7482837addc89d8d65ab17e7ef08f3b8f565b7845b31965d87fb14f
                                                                                                                                                                                                                                                      • Instruction ID: 1ded3bb7d0275762c8cefa7f75c2494a711f58e89a330cbe7af31054653d781c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a324447bd7482837addc89d8d65ab17e7ef08f3b8f565b7845b31965d87fb14f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72918372A1A6C7D7E7A58A18D448A3E3AB9FF45388F11417DDE4AC6680CF39E941CB40
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 0 7ff68a071710-7ff68a071724 1 7ff68a071726-7ff68a07173d call 7ff68a072b20 0->1 2 7ff68a07173e-7ff68a071742 0->2 4 7ff68a071768-7ff68a07178b call 7ff68a077c20 2->4 5 7ff68a071744-7ff68a07174d call 7ff68a0712a0 2->5 13 7ff68a07178d-7ff68a0717b8 call 7ff68a072880 4->13 14 7ff68a0717b9-7ff68a0717d4 call 7ff68a073fd0 4->14 11 7ff68a07175f-7ff68a071767 5->11 12 7ff68a07174f-7ff68a07175a call 7ff68a072b20 5->12 12->11 20 7ff68a0717d6-7ff68a0717e9 call 7ff68a072b20 14->20 21 7ff68a0717ee-7ff68a071801 call 7ff68a080e04 14->21 26 7ff68a07192f-7ff68a071932 call 7ff68a08077c 20->26 27 7ff68a071823-7ff68a071827 21->27 28 7ff68a071803-7ff68a07181e call 7ff68a072880 21->28 34 7ff68a071937-7ff68a07194e 26->34 31 7ff68a071829-7ff68a071835 call 7ff68a071050 27->31 32 7ff68a071841-7ff68a071861 call 7ff68a085580 27->32 37 7ff68a071927-7ff68a07192a call 7ff68a08077c 28->37 38 7ff68a07183a-7ff68a07183c 31->38 41 7ff68a071882-7ff68a071888 32->41 42 7ff68a071863-7ff68a07187d call 7ff68a072880 32->42 37->26 38->37 43 7ff68a071915-7ff68a071918 call 7ff68a08556c 41->43 44 7ff68a07188e-7ff68a071897 41->44 49 7ff68a07191d-7ff68a071922 42->49 43->49 48 7ff68a0718a0-7ff68a0718c2 call 7ff68a080acc 44->48 52 7ff68a0718c4-7ff68a0718dc call 7ff68a08120c 48->52 53 7ff68a0718f5-7ff68a0718fc 48->53 49->37 58 7ff68a0718e5-7ff68a0718f3 52->58 59 7ff68a0718de-7ff68a0718e1 52->59 55 7ff68a071903-7ff68a07190b call 7ff68a072880 53->55 61 7ff68a071910 55->61 58->55 59->48 62 7ff68a0718e3 59->62 61->43 62->61
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                      • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc$pyi_arch_extract2fs was called before temporary directory was initialized!
                                                                                                                                                                                                                                                      • API String ID: 2030045667-3833288071
                                                                                                                                                                                                                                                      • Opcode ID: 992683db4d156952d0638e08326fe44743710c0ef171b2cd335e7b33311ef11c
                                                                                                                                                                                                                                                      • Instruction ID: 5ebf4c36916642ca441075fa4f5c8a0b7aaeaa0525f26d85c56ceadc274c8488
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 992683db4d156952d0638e08326fe44743710c0ef171b2cd335e7b33311ef11c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3751AE61F0A643E6EB109B11E9502B963A1FF49BD8F8440B9DE4C876E6EF3EE145C700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _fread_nolock$Message
                                                                                                                                                                                                                                                      • String ID: Could not allocate buffer for TOC!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$fread$fseek$malloc
                                                                                                                                                                                                                                                      • API String ID: 677216364-1384898525
                                                                                                                                                                                                                                                      • Opcode ID: cb9f1b54b636d47af49f63b7811da74065bd020e4a5b5f5f43e0fbc6b244a1e7
                                                                                                                                                                                                                                                      • Instruction ID: c3337faecd2f8519a61b5e5421921a457265279468bea6eb0ff92efaffc28c8d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb9f1b54b636d47af49f63b7811da74065bd020e4a5b5f5f43e0fbc6b244a1e7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91516872A0AA43E6EB14CF28E5501A933A0FF48B98B558179DE0CC77A5DF7DE840CB44
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 266 7ff68a071000-7ff68a0739c6 call 7ff68a080550 call 7ff68a080548 call 7ff68a0787b0 call 7ff68a080548 call 7ff68a07bdb0 call 7ff68a0858e0 call 7ff68a0864e8 call 7ff68a071eb0 284 7ff68a0739cc-7ff68a0739dc call 7ff68a073ec0 266->284 285 7ff68a073b6f 266->285 284->285 291 7ff68a0739e2-7ff68a0739f5 call 7ff68a073d90 284->291 287 7ff68a073b74-7ff68a073b94 call 7ff68a07be10 285->287 291->285 294 7ff68a0739fb-7ff68a073a22 call 7ff68a077b70 291->294 297 7ff68a073a64-7ff68a073a8c call 7ff68a078050 call 7ff68a071cb0 294->297 298 7ff68a073a24-7ff68a073a33 call 7ff68a077b70 294->298 308 7ff68a073b3d-7ff68a073b4e 297->308 309 7ff68a073a92-7ff68a073aa8 call 7ff68a071cb0 297->309 298->297 304 7ff68a073a35-7ff68a073a3b 298->304 306 7ff68a073a3d-7ff68a073a45 304->306 307 7ff68a073a47-7ff68a073a61 call 7ff68a08556c call 7ff68a078050 304->307 306->307 307->297 312 7ff68a073ba2-7ff68a073ba5 308->312 313 7ff68a073b50-7ff68a073b57 308->313 320 7ff68a073aaa-7ff68a073ac2 call 7ff68a072b20 309->320 321 7ff68a073ac7-7ff68a073aca 309->321 316 7ff68a073bbb-7ff68a073bd3 call 7ff68a078be0 312->316 317 7ff68a073ba7-7ff68a073bad 312->317 313->312 318 7ff68a073b59-7ff68a073b61 call 7ff68a078980 313->318 334 7ff68a073bd5-7ff68a073bdc 316->334 335 7ff68a073bde-7ff68a073be5 SetDllDirectoryW 316->335 322 7ff68a073beb-7ff68a073bf8 call 7ff68a076df0 317->322 323 7ff68a073baf-7ff68a073bb9 317->323 336 7ff68a073b95-7ff68a073b98 call 7ff68a0714e0 318->336 337 7ff68a073b63 318->337 320->285 321->308 328 7ff68a073acc-7ff68a073ae3 call 7ff68a073fd0 321->328 339 7ff68a073bfa-7ff68a073c07 call 7ff68a076aa0 322->339 340 7ff68a073c43-7ff68a073c48 call 7ff68a076d70 322->340 323->316 323->322 346 7ff68a073aea-7ff68a073b16 call 7ff68a0782c0 328->346 347 7ff68a073ae5-7ff68a073ae8 328->347 343 7ff68a073b6a call 7ff68a072b20 334->343 335->322 345 7ff68a073b9d-7ff68a073ba0 336->345 337->343 339->340 356 7ff68a073c09-7ff68a073c18 call 7ff68a076600 339->356 350 7ff68a073c4d-7ff68a073c50 340->350 343->285 345->285 345->312 346->308 359 7ff68a073b18-7ff68a073b20 call 7ff68a08077c 346->359 352 7ff68a073b25-7ff68a073b3b call 7ff68a072b20 347->352 354 7ff68a073cf6-7ff68a073d05 call 7ff68a0734b0 350->354 355 7ff68a073c56-7ff68a073c60 350->355 352->285 354->285 374 7ff68a073d0b-7ff68a073d42 call 7ff68a078950 call 7ff68a077fe0 call 7ff68a077b70 call 7ff68a073610 call 7ff68a078090 354->374 360 7ff68a073c63-7ff68a073c6d 355->360 372 7ff68a073c1a-7ff68a073c26 call 7ff68a076580 356->372 373 7ff68a073c39-7ff68a073c3e call 7ff68a076850 356->373 359->352 365 7ff68a073c76-7ff68a073c78 360->365 366 7ff68a073c6f-7ff68a073c74 360->366 370 7ff68a073c7a-7ff68a073c9d call 7ff68a071ef0 365->370 371 7ff68a073cc1-7ff68a073cf1 call 7ff68a073610 call 7ff68a073450 call 7ff68a073600 call 7ff68a076850 call 7ff68a076d70 365->371 366->360 366->365 370->285 384 7ff68a073ca3-7ff68a073cad 370->384 371->287 372->373 385 7ff68a073c28-7ff68a073c37 call 7ff68a076c40 372->385 373->340 403 7ff68a073d47-7ff68a073d64 call 7ff68a076850 call 7ff68a076d70 374->403 388 7ff68a073cb0-7ff68a073cbf 384->388 385->350 388->371 388->388 409 7ff68a073d66-7ff68a073d6d call 7ff68a077d50 403->409 410 7ff68a073d72-7ff68a073d7c call 7ff68a071e80 403->410 409->410 410->287
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A073EC0: GetModuleFileNameW.KERNEL32(?,00007FF68A0739DA), ref: 00007FF68A073EF1
                                                                                                                                                                                                                                                      • SetDllDirectoryW.KERNEL32 ref: 00007FF68A073BE5
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A077B70: GetEnvironmentVariableW.KERNEL32(00007FF68A073A0F), ref: 00007FF68A077BAA
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A077B70: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF68A077BC7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Environment$DirectoryExpandFileModuleNameStringsVariable
                                                                                                                                                                                                                                                      • String ID: Cannot open PyInstaller archive from executable (%s) or external archive (%s)$Cannot side-load external archive %s (code %d)!$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$MEI$_MEIPASS2$_PYI_ONEDIR_MODE
                                                                                                                                                                                                                                                      • API String ID: 2344891160-1544818733
                                                                                                                                                                                                                                                      • Opcode ID: dff8aafa87a3a92599cb4ac2cb6abba4a07f5f38c0a8f659dfa02ba49722955e
                                                                                                                                                                                                                                                      • Instruction ID: 022f8eb2432f14544814aeefad8123d90712a099f04aa2736f659cc15626aa55
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dff8aafa87a3a92599cb4ac2cb6abba4a07f5f38c0a8f659dfa02ba49722955e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81B19021E1E683E1FA65EB2195512BD22B0BF4478CF4441BAEE4DC7696EF3DE504C702
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process_invalid_parameter_noinfo$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                                                                                                                                      • String ID: CreateProcessW$Error creating child process!
                                                                                                                                                                                                                                                      • API String ID: 2895956056-3524285272
                                                                                                                                                                                                                                                      • Opcode ID: ff5353e72ec39bd61d62f308c9fb61f0a6f0d301667a295cd3f7b28d775f0835
                                                                                                                                                                                                                                                      • Instruction ID: 4905baf0ec2149e0b1661e72a222e9498c9ef9e96295791a1240378062de06a7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff5353e72ec39bd61d62f308c9fb61f0a6f0d301667a295cd3f7b28d775f0835
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85415732A09B83D5DA10DB24E4452AAB3A0FF95368F50073AEAAD877D5DF7CD444CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 507 7ff68a071050-7ff68a0710ab call 7ff68a07b640 510 7ff68a0710ad-7ff68a0710d2 call 7ff68a072b20 507->510 511 7ff68a0710d3-7ff68a0710eb call 7ff68a085580 507->511 516 7ff68a0710ed-7ff68a071104 call 7ff68a072880 511->516 517 7ff68a071109-7ff68a071119 call 7ff68a085580 511->517 522 7ff68a071264-7ff68a071279 call 7ff68a07b320 call 7ff68a08556c * 2 516->522 523 7ff68a07111b-7ff68a071132 call 7ff68a072880 517->523 524 7ff68a071137-7ff68a071149 517->524 539 7ff68a07127e-7ff68a071298 522->539 523->522 526 7ff68a071150-7ff68a071175 call 7ff68a080acc 524->526 533 7ff68a07125c 526->533 534 7ff68a07117b-7ff68a071185 call 7ff68a080840 526->534 533->522 534->533 540 7ff68a07118b-7ff68a071197 534->540 541 7ff68a0711a0-7ff68a0711c8 call 7ff68a079a80 540->541 544 7ff68a0711ca-7ff68a0711cd 541->544 545 7ff68a071241-7ff68a071257 call 7ff68a072b20 541->545 546 7ff68a07123c 544->546 547 7ff68a0711cf-7ff68a0711d9 544->547 545->533 546->545 549 7ff68a0711db-7ff68a0711e8 call 7ff68a08120c 547->549 550 7ff68a071203-7ff68a071206 547->550 556 7ff68a0711ed-7ff68a0711f0 549->556 551 7ff68a071208-7ff68a071216 call 7ff68a09acf0 550->551 552 7ff68a071219-7ff68a07121e 550->552 551->552 552->541 555 7ff68a071220-7ff68a071223 552->555 558 7ff68a071237-7ff68a07123a 555->558 559 7ff68a071225-7ff68a071228 555->559 560 7ff68a0711f2-7ff68a0711fc call 7ff68a080840 556->560 561 7ff68a0711fe-7ff68a071201 556->561 558->533 559->545 562 7ff68a07122a-7ff68a071232 559->562 560->552 560->561 561->545 562->526
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                      • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                      • API String ID: 2030045667-2813020118
                                                                                                                                                                                                                                                      • Opcode ID: 771f400479841a41510a8a803b166a228188e89460cb6de97c6bf065ed5d1ef8
                                                                                                                                                                                                                                                      • Instruction ID: 8ced0584a45f2f1e819fe2e982b80fc0600ae28dc502df932e112672f5dbc29a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 771f400479841a41510a8a803b166a228188e89460cb6de97c6bf065ed5d1ef8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D51F322A0B683E5EA209B11A4403BA63A1FF8479CF4841B9DE4DC77E5EF3DE955C700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 791 7ff68a08c60c-7ff68a08c632 792 7ff68a08c634-7ff68a08c648 call 7ff68a085a94 call 7ff68a085ab4 791->792 793 7ff68a08c64d-7ff68a08c651 791->793 807 7ff68a08ca3e 792->807 794 7ff68a08ca27-7ff68a08ca33 call 7ff68a085a94 call 7ff68a085ab4 793->794 795 7ff68a08c657-7ff68a08c65e 793->795 814 7ff68a08ca39 call 7ff68a08b494 794->814 795->794 798 7ff68a08c664-7ff68a08c692 795->798 798->794 801 7ff68a08c698-7ff68a08c69f 798->801 804 7ff68a08c6a1-7ff68a08c6b3 call 7ff68a085a94 call 7ff68a085ab4 801->804 805 7ff68a08c6b8-7ff68a08c6bb 801->805 804->814 810 7ff68a08c6c1-7ff68a08c6c7 805->810 811 7ff68a08ca23-7ff68a08ca25 805->811 812 7ff68a08ca41-7ff68a08ca58 807->812 810->811 815 7ff68a08c6cd-7ff68a08c6d0 810->815 811->812 814->807 815->804 818 7ff68a08c6d2-7ff68a08c6f7 815->818 819 7ff68a08c6f9-7ff68a08c6fb 818->819 820 7ff68a08c72a-7ff68a08c731 818->820 822 7ff68a08c722-7ff68a08c728 819->822 823 7ff68a08c6fd-7ff68a08c704 819->823 824 7ff68a08c733-7ff68a08c75b call 7ff68a08e1ac call 7ff68a08b4fc * 2 820->824 825 7ff68a08c706-7ff68a08c71d call 7ff68a085a94 call 7ff68a085ab4 call 7ff68a08b494 820->825 827 7ff68a08c7a8-7ff68a08c7bf 822->827 823->822 823->825 852 7ff68a08c778-7ff68a08c7a3 call 7ff68a08ce34 824->852 853 7ff68a08c75d-7ff68a08c773 call 7ff68a085ab4 call 7ff68a085a94 824->853 856 7ff68a08c8b0 825->856 830 7ff68a08c7c1-7ff68a08c7c9 827->830 831 7ff68a08c83a-7ff68a08c844 call 7ff68a09457c 827->831 830->831 835 7ff68a08c7cb-7ff68a08c7cd 830->835 843 7ff68a08c8ce 831->843 844 7ff68a08c84a-7ff68a08c85f 831->844 835->831 839 7ff68a08c7cf-7ff68a08c7e5 835->839 839->831 845 7ff68a08c7e7-7ff68a08c7f3 839->845 847 7ff68a08c8d3-7ff68a08c8f3 ReadFile 843->847 844->843 849 7ff68a08c861-7ff68a08c873 GetConsoleMode 844->849 845->831 850 7ff68a08c7f5-7ff68a08c7f7 845->850 854 7ff68a08c8f9-7ff68a08c901 847->854 855 7ff68a08c9ed-7ff68a08c9f6 GetLastError 847->855 849->843 857 7ff68a08c875-7ff68a08c87d 849->857 850->831 851 7ff68a08c7f9-7ff68a08c811 850->851 851->831 858 7ff68a08c813-7ff68a08c81f 851->858 852->827 853->856 854->855 860 7ff68a08c907 854->860 863 7ff68a08ca13-7ff68a08ca16 855->863 864 7ff68a08c9f8-7ff68a08ca0e call 7ff68a085ab4 call 7ff68a085a94 855->864 865 7ff68a08c8b3-7ff68a08c8bd call 7ff68a08b4fc 856->865 857->847 862 7ff68a08c87f-7ff68a08c8a1 ReadConsoleW 857->862 858->831 867 7ff68a08c821-7ff68a08c823 858->867 871 7ff68a08c90e-7ff68a08c923 860->871 873 7ff68a08c8c2-7ff68a08c8cc 862->873 874 7ff68a08c8a3 GetLastError 862->874 868 7ff68a08c8a9-7ff68a08c8ab call 7ff68a085a28 863->868 869 7ff68a08ca1c-7ff68a08ca1e 863->869 864->856 865->812 867->831 877 7ff68a08c825-7ff68a08c835 867->877 868->856 869->865 871->865 879 7ff68a08c925-7ff68a08c930 871->879 873->871 874->868 877->831 884 7ff68a08c932-7ff68a08c94b call 7ff68a08c224 879->884 885 7ff68a08c957-7ff68a08c95f 879->885 891 7ff68a08c950-7ff68a08c952 884->891 888 7ff68a08c961-7ff68a08c973 885->888 889 7ff68a08c9db-7ff68a08c9e8 call 7ff68a08c064 885->889 892 7ff68a08c9ce-7ff68a08c9d6 888->892 893 7ff68a08c975 888->893 889->891 891->865 892->865 895 7ff68a08c97a-7ff68a08c981 893->895 896 7ff68a08c983-7ff68a08c987 895->896 897 7ff68a08c9bd-7ff68a08c9c8 895->897 898 7ff68a08c9a3 896->898 899 7ff68a08c989-7ff68a08c990 896->899 897->892 901 7ff68a08c9a9-7ff68a08c9b9 898->901 899->898 900 7ff68a08c992-7ff68a08c996 899->900 900->898 902 7ff68a08c998-7ff68a08c9a1 900->902 901->895 903 7ff68a08c9bb 901->903 902->901 903->892
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 6d7713fd55d7906c51b8af209b8475d99cfe4be2a66c1744d71c629571df29ff
                                                                                                                                                                                                                                                      • Instruction ID: 83d2c1214306e6ba15fb7a128676c6be30f2a8d1618f9b949cb1454afe62ee32
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d7713fd55d7906c51b8af209b8475d99cfe4be2a66c1744d71c629571df29ff
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FDC1F52298E687E2E6608B1498442BD3775FF80B98F4551B9DF8E87391CF7CE845C30A
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 995526605-0
                                                                                                                                                                                                                                                      • Opcode ID: 493cc8cec4829fe9d195e01a362085279586020b4a952707440d98af895ede9d
                                                                                                                                                                                                                                                      • Instruction ID: 2812796b4ed15724b968004a3f2d1e7066b69b5853eb1e157d912b082eed3d46
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 493cc8cec4829fe9d195e01a362085279586020b4a952707440d98af895ede9d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2215531A09643D6EA109B55E58422AA3B0FFC57A8F540279DE9D83AE4DF7DE448C710
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A078660: GetCurrentProcess.KERNEL32 ref: 00007FF68A078680
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A078660: OpenProcessToken.ADVAPI32 ref: 00007FF68A078691
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A078660: GetTokenInformation.KERNELBASE ref: 00007FF68A0786B6
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A078660: GetLastError.KERNEL32 ref: 00007FF68A0786C0
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A078660: GetTokenInformation.KERNELBASE ref: 00007FF68A078700
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A078660: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF68A07871C
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A078660: CloseHandle.KERNEL32 ref: 00007FF68A078734
                                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000,00007FF68A073B5E), ref: 00007FF68A078A0C
                                                                                                                                                                                                                                                      • LocalFree.KERNEL32 ref: 00007FF68A078A15
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                      • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PATH_MAX!
                                                                                                                                                                                                                                                      • API String ID: 6828938-1817031585
                                                                                                                                                                                                                                                      • Opcode ID: 811c2197ee53fe62acf8605b9b7f3b3b787216ea6584b8d737d92cd33ca5012e
                                                                                                                                                                                                                                                      • Instruction ID: 974e9548bafb3abdb5173f2158084f5c1f83bfb8fd5059285836aafd4d84ce54
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 811c2197ee53fe62acf8605b9b7f3b3b787216ea6584b8d737d92cd33ca5012e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00219021A0A787E1F610EB20E5556F92261FF44788F8805B9EE0ED3796EF3DE844C340
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1112 7ff68a08db10-7ff68a08db35 1113 7ff68a08de03 1112->1113 1114 7ff68a08db3b-7ff68a08db3e 1112->1114 1115 7ff68a08de05-7ff68a08de15 1113->1115 1116 7ff68a08db40-7ff68a08db72 call 7ff68a08b3c8 1114->1116 1117 7ff68a08db77-7ff68a08dba3 1114->1117 1116->1115 1119 7ff68a08dbae-7ff68a08dbb4 1117->1119 1120 7ff68a08dba5-7ff68a08dbac 1117->1120 1121 7ff68a08dbc4-7ff68a08dbd9 call 7ff68a09457c 1119->1121 1122 7ff68a08dbb6-7ff68a08dbbf call 7ff68a08ced0 1119->1122 1120->1116 1120->1119 1127 7ff68a08dbdf-7ff68a08dbe8 1121->1127 1128 7ff68a08dcf3-7ff68a08dcfc 1121->1128 1122->1121 1127->1128 1131 7ff68a08dbee-7ff68a08dbf2 1127->1131 1129 7ff68a08dcfe-7ff68a08dd04 1128->1129 1130 7ff68a08dd50-7ff68a08dd75 WriteFile 1128->1130 1134 7ff68a08dd06-7ff68a08dd09 1129->1134 1135 7ff68a08dd3c-7ff68a08dd4e call 7ff68a08d5c8 1129->1135 1132 7ff68a08dd80 1130->1132 1133 7ff68a08dd77-7ff68a08dd7d GetLastError 1130->1133 1136 7ff68a08dc03-7ff68a08dc0e 1131->1136 1137 7ff68a08dbf4-7ff68a08dbfc call 7ff68a084ef0 1131->1137 1138 7ff68a08dd83 1132->1138 1133->1132 1139 7ff68a08dd28-7ff68a08dd3a call 7ff68a08d7e8 1134->1139 1140 7ff68a08dd0b-7ff68a08dd0e 1134->1140 1153 7ff68a08dce0-7ff68a08dce7 1135->1153 1142 7ff68a08dc1f-7ff68a08dc34 GetConsoleMode 1136->1142 1143 7ff68a08dc10-7ff68a08dc19 1136->1143 1137->1136 1145 7ff68a08dd88 1138->1145 1139->1153 1146 7ff68a08dd94-7ff68a08dd9e 1140->1146 1147 7ff68a08dd14-7ff68a08dd26 call 7ff68a08d6cc 1140->1147 1150 7ff68a08dc3a-7ff68a08dc40 1142->1150 1151 7ff68a08dcec 1142->1151 1143->1128 1143->1142 1154 7ff68a08dd8d 1145->1154 1155 7ff68a08dda0-7ff68a08dda5 1146->1155 1156 7ff68a08ddfc-7ff68a08de01 1146->1156 1147->1153 1159 7ff68a08dc46-7ff68a08dc49 1150->1159 1160 7ff68a08dcc9-7ff68a08dcdb call 7ff68a08d150 1150->1160 1151->1128 1153->1145 1154->1146 1164 7ff68a08ddd3-7ff68a08dddd 1155->1164 1165 7ff68a08dda7-7ff68a08ddaa 1155->1165 1156->1115 1161 7ff68a08dc54-7ff68a08dc62 1159->1161 1162 7ff68a08dc4b-7ff68a08dc4e 1159->1162 1160->1153 1169 7ff68a08dcc0-7ff68a08dcc4 1161->1169 1170 7ff68a08dc64 1161->1170 1162->1154 1162->1161 1167 7ff68a08dddf-7ff68a08dde2 1164->1167 1168 7ff68a08dde4-7ff68a08ddf3 1164->1168 1171 7ff68a08ddc3-7ff68a08ddce call 7ff68a085a70 1165->1171 1172 7ff68a08ddac-7ff68a08ddbb 1165->1172 1167->1113 1167->1168 1168->1156 1169->1138 1173 7ff68a08dc68-7ff68a08dc7f call 7ff68a094648 1170->1173 1171->1164 1172->1171 1178 7ff68a08dc81-7ff68a08dc8d 1173->1178 1179 7ff68a08dcb7-7ff68a08dcbd GetLastError 1173->1179 1180 7ff68a08dc8f-7ff68a08dca1 call 7ff68a094648 1178->1180 1181 7ff68a08dcac-7ff68a08dcb3 1178->1181 1179->1169 1180->1179 1185 7ff68a08dca3-7ff68a08dcaa 1180->1185 1181->1169 1183 7ff68a08dcb5 1181->1183 1183->1173 1185->1181
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF68A08DAFB), ref: 00007FF68A08DC2C
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF68A08DAFB), ref: 00007FF68A08DCB7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 953036326-0
                                                                                                                                                                                                                                                      • Opcode ID: bde3216ba022fd2e8da06cc4dcf99542d3280bdebcd90ac649c2c16186d70e56
                                                                                                                                                                                                                                                      • Instruction ID: 4e5640022ed182669a4dd55eedf021e240fcabdda9e8f5893bc9583a818d63ab
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bde3216ba022fd2e8da06cc4dcf99542d3280bdebcd90ac649c2c16186d70e56
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0091E272E5A65BE9F7509F6598402BD2BA0BF44B8CF1442BDDE0E97A85CF78E442C304
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4170891091-0
                                                                                                                                                                                                                                                      • Opcode ID: 6e8827acfc25e8d4dccad55902cdd048c3caa25386bf46599e21dbb99032606f
                                                                                                                                                                                                                                                      • Instruction ID: c54ee45061d56fa82c7f01b644088f476012a0072c915e2b6b0689d800463ec3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e8827acfc25e8d4dccad55902cdd048c3caa25386bf46599e21dbb99032606f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2551D3B2F07613EAFB14CF249A956BC2665BF0035CF684179EE1E92AD5DF3CA442C600
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2780335769-0
                                                                                                                                                                                                                                                      • Opcode ID: 330dc08bf3eacc4250de848a62ef664a25e95a09387e4db3a279375b8390f169
                                                                                                                                                                                                                                                      • Instruction ID: 2b34fcfc4a8bfdb184cb98d6ef1d0d22ccf9f7eef51d96864df3883c0004e483
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 330dc08bf3eacc4250de848a62ef664a25e95a09387e4db3a279375b8390f169
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61517C22E0A642DAEB10DF61D8803BD37A1BF48B5CF145579EE498768ADF38E450C344
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1279662727-0
                                                                                                                                                                                                                                                      • Opcode ID: d07c9d2ef2c63c70ea823a49fdf8b47e87720081b7215a16675f151b6534de75
                                                                                                                                                                                                                                                      • Instruction ID: ce3e8d423da71a0d7c5bb204eecd9b8ea63f66c94bda74404b1723c5132ae99c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d07c9d2ef2c63c70ea823a49fdf8b47e87720081b7215a16675f151b6534de75
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B241B022D19783D3E6648B2099443696360FF95768F10A378EE9C47AD6DF7CA4A0C744
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3251591375-0
                                                                                                                                                                                                                                                      • Opcode ID: a681eea974d16900b32251c5e130026ff426a796747ae58e43ed3539893623e6
                                                                                                                                                                                                                                                      • Instruction ID: df2bdbda432574a5391e9b043b4a70309bc7da99e9fb8099d96f4c4fe3a99b59
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a681eea974d16900b32251c5e130026ff426a796747ae58e43ed3539893623e6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E315951E0E243E5FA54AB60A5513BA23A1BF8178CF4440BCEF0EC72D7DE3EA805C246
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateDirectoryMessage
                                                                                                                                                                                                                                                      • String ID: Security descriptor is not initialized!
                                                                                                                                                                                                                                                      • API String ID: 73271072-986317556
                                                                                                                                                                                                                                                      • Opcode ID: 64c2c77b16b35dede7886fc5aee4d420fb178041ea692b1d32efaa50fd3380a8
                                                                                                                                                                                                                                                      • Instruction ID: c1c108ac1450cccdf0b1b8cf8718b54f53b4ce8e527f525e639b159fd8c10209
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64c2c77b16b35dede7886fc5aee4d420fb178041ea692b1d32efaa50fd3380a8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27E06DB1A19747D6EA209B14E84426922A0BF95358F841378E94C963E4EF3CD169CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 84ef32e3801fb5cb534b74c73e2c4cc77b3a0d3dc4e492521f2f999abffd98af
                                                                                                                                                                                                                                                      • Instruction ID: 6c54f02bfc328982d79b1b77b763f1b20bd98c13856adc8d332cbb07928b1aa2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84ef32e3801fb5cb534b74c73e2c4cc77b3a0d3dc4e492521f2f999abffd98af
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB51F761B4B643E6FA249E259C0067A7291FF40BBCF288678DEAD877C5CE3CD440C649
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNELBASE(?,?,?,00007FF68A08B589,?,?,00000000,00007FF68A08B63E), ref: 00007FF68A08B77A
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF68A08B589,?,?,00000000,00007FF68A08B63E), ref: 00007FF68A08B784
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1687624791-0
                                                                                                                                                                                                                                                      • Opcode ID: 0e0ad5d36d7759accb5d5ef5e4925d32dda7dba0ebe0f551179582101fc36919
                                                                                                                                                                                                                                                      • Instruction ID: ed2b1855806f1ad97f29201ded57e93f6176c659cdd8f94e631ae73d6ecd6555
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e0ad5d36d7759accb5d5ef5e4925d32dda7dba0ebe0f551179582101fc36919
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7521A121F4A787E1FA909720A9D427D16827F85BE8F0842BDDE2EC73D5CF6CA445C208
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2976181284-0
                                                                                                                                                                                                                                                      • Opcode ID: e595b3b19d935c015ee3458b5c406defc9f5f4b3f3c8b95e590f4c0ca1eee34c
                                                                                                                                                                                                                                                      • Instruction ID: fc579fdc260e43b8585c8eae70365ba6c6abd9772ca102a4519d4b6cdbc50c4f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e595b3b19d935c015ee3458b5c406defc9f5f4b3f3c8b95e590f4c0ca1eee34c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9811D061A09B82D1DA109B25A844169B761BF84BF8F58437AEE7D877D8CF3CD051C705
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68A085F01), ref: 00007FF68A08601F
                                                                                                                                                                                                                                                      • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68A085F01), ref: 00007FF68A086035
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1707611234-0
                                                                                                                                                                                                                                                      • Opcode ID: 9787da614c350f040935400948c82fc1fa335b3db3961bfb20b13b165ce86a74
                                                                                                                                                                                                                                                      • Instruction ID: f1ec41476f63c6c3a82cb34268bacc2be52226259fe1ad8f453d25e0254c65d9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9787da614c350f040935400948c82fc1fa335b3db3961bfb20b13b165ce86a74
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F116D62A0D603D2EA548B54A80117BB770FF85769F600279EAEAC19D8EF6DE014CB04
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF68A093982,?,?,?,00007FF68A0939BF,?,?,00000000,00007FF68A093E85,?,?,00000000,00007FF68A093DB7), ref: 00007FF68A08B512
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF68A093982,?,?,?,00007FF68A0939BF,?,?,00000000,00007FF68A093E85,?,?,00000000,00007FF68A093DB7), ref: 00007FF68A08B51C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLanguagesLastPreferredRestoreThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 588628887-0
                                                                                                                                                                                                                                                      • Opcode ID: e3649e26f9dae005102958768076a78f7bcfdc39c7a4183dac3f91f05a37a866
                                                                                                                                                                                                                                                      • Instruction ID: 05a54231652a07aad4da17f3add6c16ceb39f29de5231f544612aed0af8fa039
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3649e26f9dae005102958768076a78f7bcfdc39c7a4183dac3f91f05a37a866
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26E08C60F4B603F7FF08ABB26C8623911917F89B98F8440BCDD8DC6351DE2C6885C245
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: fc06617346cd680d793d54cdb6803933306b76bb412a9a9110be9d466a39489d
                                                                                                                                                                                                                                                      • Instruction ID: 157997422ba4993d030a26bb1774bf1ebdfd8211d8c8d7b8c15b8f18d2a07ed4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc06617346cd680d793d54cdb6803933306b76bb412a9a9110be9d466a39489d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4741C13294A603D7EA24DB25A94127D73B0FF56B98F100179DF8EC6691CF2CE402CB56
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _fread_nolock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 840049012-0
                                                                                                                                                                                                                                                      • Opcode ID: aeb1d52845e3b29f4b93439e015b89f2c17803537d620dccc143d132ef3965f0
                                                                                                                                                                                                                                                      • Instruction ID: 46d4d21ba945f53cb5a9e3e103d92b7aa7c6f6a08d4858f0ceb53ab1e0f81594
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aeb1d52845e3b29f4b93439e015b89f2c17803537d620dccc143d132ef3965f0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70212921B0A693E5FA509B1669043FBA661BF45BDCF8C5078EE0C877C2CE7DE485D204
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 3baad830c08303b5db740463165cae0028be1f08c44bab6ea1ebb6d25103a7e4
                                                                                                                                                                                                                                                      • Instruction ID: d6890a145582da14388c6237ce09363a13361c5f0fe6bd5c7c203f1f4fd97f15
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3baad830c08303b5db740463165cae0028be1f08c44bab6ea1ebb6d25103a7e4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E331C461E5A653E6FA105B158C813782660BF40BAAF0102BDEE5D873D2CE7CF482C35A
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: c06f943cf2cfad6cae40bb945918742757c954c3eb67e691afc5a150f41a7f23
                                                                                                                                                                                                                                                      • Instruction ID: 4c204f02d08da67537c32c9c6ca916b1a4adea2f92edfaab4d5e7c937529bd77
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c06f943cf2cfad6cae40bb945918742757c954c3eb67e691afc5a150f41a7f23
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53119321E5E683D1EE609F51980127DA2A4BF85B88F094079EF8CD7786DF3CE400DB49
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 77b8e5db14fbe5eb29f4f1795316dcefb129838a3838e2cd557afb60bdc1c04e
                                                                                                                                                                                                                                                      • Instruction ID: a89808cce7451b5a22bd3b5532caa2ab79c5e6f5291aac17eb5fbf5a36b27ff8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77b8e5db14fbe5eb29f4f1795316dcefb129838a3838e2cd557afb60bdc1c04e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87214133A19682D6DB658F18D54036977A1FF84B58F184279EE5DC66DADF3CD401CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: f9b91d952c5f5bbb27c286856a89106101f2e0992174c8f8af0f54b7d3c9b46c
                                                                                                                                                                                                                                                      • Instruction ID: 73a01a840f50b916770e472321ad6159eddd1bad2d992e279a35e023f1e69aac
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9b91d952c5f5bbb27c286856a89106101f2e0992174c8f8af0f54b7d3c9b46c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6201A121A49B43D1EA04DF529D00079A695FF95FE8F1846B8DEAC97BDADE3CE501C308
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(?,?,00000000,00007FF68A08BF96,?,?,?,00007FF68A08B157,?,?,00000000,00007FF68A08B3F2), ref: 00007FF68A08F79D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                      • Opcode ID: b23977db42c5152d626dd4262ea2ee3deaa58d6dce26d416e15c5341e80ce5f5
                                                                                                                                                                                                                                                      • Instruction ID: bc9f3e225c5b0e541ed9fb50372dd5bd61d65783a6336929eb56e16d0af88ef8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b23977db42c5152d626dd4262ea2ee3deaa58d6dce26d416e15c5341e80ce5f5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7F09054B9B203F1FE5457B19D943B912907F98B98F4C84B8CD0ECA3D1DE9EE482C219
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(?,?,?,00007FF68A081314,?,?,?,00007FF68A082826,?,?,?,?,?,00007FF68A083E19), ref: 00007FF68A08E1EA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                      • Opcode ID: 391cf6019df29d8474e6d85a210a4050f00c4261faebfb576e1f21438198a13e
                                                                                                                                                                                                                                                      • Instruction ID: a5aa390f0901bb4bcf161d7376434bb390db49a1001c287ece913a3e083b011b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 391cf6019df29d8474e6d85a210a4050f00c4261faebfb576e1f21438198a13e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94F08C34F9F683E5FE5457615D502B511807F487A8F0847B8ED2ECAAC1EE2CE441C169
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressProc
                                                                                                                                                                                                                                                      • String ID: Failed to get address for PyConfig_Clear$Failed to get address for PyConfig_InitIsolatedConfig$Failed to get address for PyConfig_Read$Failed to get address for PyConfig_SetBytesString$Failed to get address for PyConfig_SetString$Failed to get address for PyConfig_SetWideStringList$Failed to get address for PyErr_Clear$Failed to get address for PyErr_Fetch$Failed to get address for PyErr_NormalizeException$Failed to get address for PyErr_Occurred$Failed to get address for PyErr_Print$Failed to get address for PyErr_Restore$Failed to get address for PyEval_EvalCode$Failed to get address for PyImport_AddModule$Failed to get address for PyImport_ExecCodeModule$Failed to get address for PyImport_ImportModule$Failed to get address for PyList_Append$Failed to get address for PyMarshal_ReadObjectFromString$Failed to get address for PyMem_RawFree$Failed to get address for PyModule_GetDict$Failed to get address for PyObject_CallFunction$Failed to get address for PyObject_CallFunctionObjArgs$Failed to get address for PyObject_GetAttrString$Failed to get address for PyObject_SetAttrString$Failed to get address for PyObject_Str$Failed to get address for PyPreConfig_InitIsolatedConfig$Failed to get address for PyRun_SimpleStringFlags$Failed to get address for PyStatus_Exception$Failed to get address for PySys_GetObject$Failed to get address for PySys_SetObject$Failed to get address for PyUnicode_AsUTF8$Failed to get address for PyUnicode_Decode$Failed to get address for PyUnicode_DecodeFSDefault$Failed to get address for PyUnicode_FromFormat$Failed to get address for PyUnicode_FromString$Failed to get address for PyUnicode_Join$Failed to get address for PyUnicode_Replace$Failed to get address for Py_DecRef$Failed to get address for Py_DecodeLocale$Failed to get address for Py_ExitStatusException$Failed to get address for Py_Finalize$Failed to get address for Py_InitializeFromConfig$Failed to get address for Py_IsInitialized$Failed to get address for Py_PreInitialize$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                      • API String ID: 190572456-4266016200
                                                                                                                                                                                                                                                      • Opcode ID: dba7264a6de05aca91934a753ff9df5bac884c656ca235eca90d37df224bf2ab
                                                                                                                                                                                                                                                      • Instruction ID: 3f43236a57bee34424ae7c23f4d71630e9a3c11c8a6208de64d9a7751c9c2b13
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dba7264a6de05aca91934a753ff9df5bac884c656ca235eca90d37df224bf2ab
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9912B664E8BB07F1FA558B04AA501B423B2BF4574CF9861BDCC8E863A5EF7DB549C201
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                      • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                      • Opcode ID: 15796a0124af537f8484b613e2e359c21a8583d7a4c93ce803336c8127ebb652
                                                                                                                                                                                                                                                      • Instruction ID: 226fc4d8323ac356c54e8b0319dd81f43e5d69d38b785e48c04fb52ba1f69e14
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15796a0124af537f8484b613e2e359c21a8583d7a4c93ce803336c8127ebb652
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95B2C172A1A283DBE7248E25D6507FD27A1FF4438CF586179DE4A97A84DF38B904CB40
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,00007FF68A072A4E,?,?,?,?,?,?,?,?,?,?,?,00007FF68A07101D), ref: 00007FF68A078597
                                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32 ref: 00007FF68A0785C6
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32 ref: 00007FF68A07861C
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A0729D0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF68A0788F2,?,?,?,?,?,?,?,?,?,?,?,00007FF68A07101D), ref: 00007FF68A072A04
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A0729D0: MessageBoxW.USER32 ref: 00007FF68A072AE0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLastMessage$ByteCharFormatMultiWide
                                                                                                                                                                                                                                                      • String ID: Failed to encode wchar_t as UTF-8.$FormatMessageW$No error messages generated.$PyInstaller: FormatMessageW failed.$PyInstaller: pyi_win32_utils_to_utf8 failed.$WideCharToMultiByte
                                                                                                                                                                                                                                                      • API String ID: 2920928814-2573406579
                                                                                                                                                                                                                                                      • Opcode ID: 8396d421126f1831cce317b8d64c9497a4882e04c183e7e4466041c139c0c29c
                                                                                                                                                                                                                                                      • Instruction ID: 092bd24d66950ee0a8c7998a6070e3bd779e82e5319a5bde82c3b8fb6301373f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8396d421126f1831cce317b8d64c9497a4882e04c183e7e4466041c139c0c29c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14214F31A1AB43E6F7609B11E85467A63A5FF8874CF880179EE4DC26A4EF3CE555C700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3140674995-0
                                                                                                                                                                                                                                                      • Opcode ID: e5ad26a53523c505a7e11c4139650b2cfc1204abd21a5fb2317919abd0a7a6c2
                                                                                                                                                                                                                                                      • Instruction ID: 5d9962da02dfc04b713bddab585805f5c8906f25b6b0526ea0c5825178a63a92
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5ad26a53523c505a7e11c4139650b2cfc1204abd21a5fb2317919abd0a7a6c2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61313D72A09A82DAEB609F60E8807E96374FB85748F44403ADF4E87B94DF38D648C714
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1239891234-0
                                                                                                                                                                                                                                                      • Opcode ID: 6fa5cd26cfa5cdde97ddca54dc1ce8345bf4386005863f5630a3eabb3365806f
                                                                                                                                                                                                                                                      • Instruction ID: 9c25732d485e513d3224e5d8342bff6b42c797a910b3b3977955db30ee0ade2f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6fa5cd26cfa5cdde97ddca54dc1ce8345bf4386005863f5630a3eabb3365806f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42314D32609B82D6DB608B25E8402AE73A4FB89758F54017AEE9D83B95DF38D545CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2227656907-0
                                                                                                                                                                                                                                                      • Opcode ID: 724bd3c19d355247804f8b1cde9f38c7ab9231ca80216d1dc8ab7ba653a2a4c9
                                                                                                                                                                                                                                                      • Instruction ID: 0cb6ad42903c54f74997c7d2bb374dd3fef1d74dd66eae5ad0a970f8092bc123
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 724bd3c19d355247804f8b1cde9f38c7ab9231ca80216d1dc8ab7ba653a2a4c9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4B1E562B1A687D1EB60DB229A102B9A350FF48BD8F485179EE4D97BD5DF3CE445C300
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                                                      • Opcode ID: 00d86ded9463ae0a3843391f22d02d438ef496fabad9e0cd53e58f05781b113d
                                                                                                                                                                                                                                                      • Instruction ID: c842ad3f9ec11d48754e2101a74cdf315610ce91b5ff04ba5ae8fdfb2f678662
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00d86ded9463ae0a3843391f22d02d438ef496fabad9e0cd53e58f05781b113d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42111822B19B02DAEB00CBA0E8542A833A4FB19758F481E39DF6D867A4DF78E554C340
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: memcpy_s
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1502251526-0
                                                                                                                                                                                                                                                      • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                      • Instruction ID: 808a9b12c6a1bc95a55affe9f6356c539c1cd6525fd370855afa9de370b5b2f9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6C11972B29686D7D724CF19A24466AB791FB88788F488178DF4E87744DF3EE805CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 15204871-0
                                                                                                                                                                                                                                                      • Opcode ID: 0564e31ee7fd51cbccad4c9778c286cf89aa06ef8da1ed5ada10386625f19170
                                                                                                                                                                                                                                                      • Instruction ID: c257f7cf1b47f318a3ae49b608b8dd61a4db3a1ec3d185e7e7a534879e63f95b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0564e31ee7fd51cbccad4c9778c286cf89aa06ef8da1ed5ada10386625f19170
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56B16B77609B86CAEB15CF29C98636877A0FB84B4CF198866DE5D837A4CF39D452C700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                      • Opcode ID: 3a60e71dbcd2e238a80ad4ae552f907247726255887d9a92196ef5f4a06915b9
                                                                                                                                                                                                                                                      • Instruction ID: bb6b0a7518450e389a08d348619e872d9551a6dfcb5a1cbaa6f685d98726522a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a60e71dbcd2e238a80ad4ae552f907247726255887d9a92196ef5f4a06915b9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DCF0A472A1A686CBF7A08F64E4497667361FF84728F440739DA6D826E4DF3CE45CCA00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: $
                                                                                                                                                                                                                                                      • API String ID: 0-227171996
                                                                                                                                                                                                                                                      • Opcode ID: cdb8fd3a722ee83b9e8f4dc5442573ee9018fd63996158df904aa0a21f98fce7
                                                                                                                                                                                                                                                      • Instruction ID: 28b157bc0d0194432100e769c0235fd57d29c95b9bdd429e537d09122b23aaa1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cdb8fd3a722ee83b9e8f4dc5442573ee9018fd63996158df904aa0a21f98fce7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75E1C136A8A647E2EB688F25885013D33A0FF55B5CF541279CE0E8B794DF2BE851C748
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: e+000$gfff
                                                                                                                                                                                                                                                      • API String ID: 0-3030954782
                                                                                                                                                                                                                                                      • Opcode ID: 83a066e73727b00089b114da9baa4185ad21f45f4676fca1f292050465ee182e
                                                                                                                                                                                                                                                      • Instruction ID: 09a5963dfef0840c3b46e9648bb56b488eec7e47c1ed90e2cbf5dd03990d0c9b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83a066e73727b00089b114da9baa4185ad21f45f4676fca1f292050465ee182e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA517822B192C7D6E7248A359C0176A7B81FF44B98F088279CF588BAC1EF3DE045C704
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1010374628-0
                                                                                                                                                                                                                                                      • Opcode ID: e4e4ab34d735eba0535fd325c3ae040bd2d2c9abec77ff789533bbcb7a18b477
                                                                                                                                                                                                                                                      • Instruction ID: 2af2e4054fb982563334fb65ad04cf7440e91532a1e01ac439864ffa42f00157
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e4e4ab34d735eba0535fd325c3ae040bd2d2c9abec77ff789533bbcb7a18b477
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9202B021F1F647E1FA919B229A412792694BF05BA9F1C46BDDD6DC73D2DE3CA802C304
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: gfffffff
                                                                                                                                                                                                                                                      • API String ID: 0-1523873471
                                                                                                                                                                                                                                                      • Opcode ID: 7476b0d7411414aadaa87b929f11621b17e9f2f3721f3962e4b0dff9c83324f6
                                                                                                                                                                                                                                                      • Instruction ID: 54699c490efbf84637cccd95c28b68e2a1e265e28ed282281b85a21e91a5cf38
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7476b0d7411414aadaa87b929f11621b17e9f2f3721f3962e4b0dff9c83324f6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38A16762A0A787D6EB21CB25A8407AD7B91FF64B88F058075DE8D87781EE3DD501C701
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: TMP
                                                                                                                                                                                                                                                      • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                      • Opcode ID: 931b68b3bdceb551dfab121dd3057e7bbf8d3ce570209f96c1fcff2c0f650f60
                                                                                                                                                                                                                                                      • Instruction ID: e0a938496a184ba6731764b81cdae8ad22d2220ceeeda924ee78135714554aed
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 931b68b3bdceb551dfab121dd3057e7bbf8d3ce570209f96c1fcff2c0f650f60
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B51BD04B4B743E1FA64AA265D1117A52D1BF64BCCF4881BDDE0DC779AEE3CE40AD208
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HeapProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                                                                                                                                      • Opcode ID: 507cd8889cfde461028bd9451bdb5346838e8ad786f5bb8e8d2c4a6e1d3f6b58
                                                                                                                                                                                                                                                      • Instruction ID: 9b24e5d7c5952a2d1c179eb4203620430b9693f8ca47c70bf82a70f2755e6136
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 507cd8889cfde461028bd9451bdb5346838e8ad786f5bb8e8d2c4a6e1d3f6b58
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59B09220E07A03EAEA086B116D8221422A47F4C714FD841BCCA0CC1330DF3C24B68706
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 9ebd6cc2fc5ea3334f8f7eb4ce43f8108b96f4ee664332e7a2f5c60b29c09300
                                                                                                                                                                                                                                                      • Instruction ID: a94f427135b4cc69cc7ed6d26b7c797f01333259c9bc737149a81f14bfb2e4c1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ebd6cc2fc5ea3334f8f7eb4ce43f8108b96f4ee664332e7a2f5c60b29c09300
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6AD1E422A4A643D2EB68CA25995023E37A0BF89B4CF14427DCE0D877D5DF3DE851C749
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: bf7d93c9c414e2e58743fb5d23a30c1ed2af07dc47bf933b54f5c0957e22ecaf
                                                                                                                                                                                                                                                      • Instruction ID: 4aac13dae7c8745c69c87409e6ad0fefff248826f1315170fc0de458898c31ec
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf7d93c9c414e2e58743fb5d23a30c1ed2af07dc47bf933b54f5c0957e22ecaf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6C194722241E18BD2C9EB39E46947AB7E1FB8834DF84413AEB8747B85CA3CE115D750
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 5d1adbd244e06cd64611560a50c3bda43d7ac74ac008c21247c3cfcc5f9ed3ac
                                                                                                                                                                                                                                                      • Instruction ID: c35ceea2101d785db747e1b5e598dd7f9eef496540713287a124c981a3004dd1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d1adbd244e06cd64611560a50c3bda43d7ac74ac008c21247c3cfcc5f9ed3ac
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8BB18B72A4A786D5E7658F29C85423C3BA0FB89F4CF245179CE4E83395CF29E851C70A
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 60136791cc50703597f4862e2920ed56b4e929ced29f3cc5e10346d3836ac50b
                                                                                                                                                                                                                                                      • Instruction ID: a9b01a601640b979bc73089b8a490206a87fea073319f48b3a144048a92857de
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60136791cc50703597f4862e2920ed56b4e929ced29f3cc5e10346d3836ac50b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7781F572A4D782D6EB74CB29988037A6A91FF45798F004279DE8D83B99DF7CD400CB04
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 72d94055d377d14d71e4396671b5738600244d71c11b7dac43ec7ca680a343ff
                                                                                                                                                                                                                                                      • Instruction ID: 21dc8f09375ea13bb2bf70e1daa163798c049e6efec2d50c4e308009b2a115b8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72d94055d377d14d71e4396671b5738600244d71c11b7dac43ec7ca680a343ff
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4061E423E0A283E6F764892885503796A81BF40768F1C42BDDF5DC26C3EF6CE802C740
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: fa1e8384b8f9ed93a652e40ff1fad70abf09339abefc5cb7d3385a95e3869c9a
                                                                                                                                                                                                                                                      • Instruction ID: 875e69a8bd87e359b81d9c7afd923af9ed9d79563ee528328e75cd6ccb15c66b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa1e8384b8f9ed93a652e40ff1fad70abf09339abefc5cb7d3385a95e3869c9a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA51B176A99A53D6E7248B28C85023833A0FF58F6DF244179CE5D877A4CF3AE852C744
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 51394bb55acd0354c6b54540f03649d9a1ed653df3d59b65c3bbefa0f3d6b76a
                                                                                                                                                                                                                                                      • Instruction ID: da2105a81148d8afa1b04aea481b58837e7f0e1aab83b56fbeaa908353346348
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51394bb55acd0354c6b54540f03649d9a1ed653df3d59b65c3bbefa0f3d6b76a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C519136A5AA52D6EB248B28D84022833A0FF58F6DF244179CE5D877D5DF3AE843C744
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 3c25247ae15e209603ec1042d904b34171e82564d0ea1a98edeaeffe93ffac02
                                                                                                                                                                                                                                                      • Instruction ID: 110b2bda0814e10cff60482ede0296dbddd7153686c957a2c805c32120015574
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c25247ae15e209603ec1042d904b34171e82564d0ea1a98edeaeffe93ffac02
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1751B336A5A653D2E7248B29C44023833A0FF58B6DF244179CEAD87794CF3AE853C744
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: d4595b9fb9fef9db7488d00d8b5cf28c2737f3b7c2e6c847ec82cdef55389f28
                                                                                                                                                                                                                                                      • Instruction ID: 7d8c65f5ec486d74b2151caf508e6c76ec96a1315a3693ad5d3d489aad6340ac
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4595b9fb9fef9db7488d00d8b5cf28c2737f3b7c2e6c847ec82cdef55389f28
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD51D032A5A652E2E7248B29C85023C37A0FF49F5DF244179CE5D977A8CF3AE842C744
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: cbef8b130d79a7ad9bd62ede7a83548c92a3f011a0e32d449ba268992e3839f7
                                                                                                                                                                                                                                                      • Instruction ID: b35f9cb3b07c346be8e30dc0cdaa0f5f96c843382877b9aab25072770b6207ee
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cbef8b130d79a7ad9bd62ede7a83548c92a3f011a0e32d449ba268992e3839f7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F51C432A6A652D2E7248B29C45063837A0FF48B5DF244179CE4D97795CF3AE853C744
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 8494ecf62f03c1d3943c1d589e4c29644468de266d09ee5189585ab02985f6c2
                                                                                                                                                                                                                                                      • Instruction ID: 7b4557cac1b43689b7ef0d0fefa6e2796281e687400a598903de98e5899dd211
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8494ecf62f03c1d3943c1d589e4c29644468de266d09ee5189585ab02985f6c2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F51D176A5AA52D6EB248B29C84023837A0FF58B5DF244179CE5C97798CF3AE842C744
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                      • Instruction ID: 787770bf2d48639380599a0f0cae0b3ed064a230693ed2b74f11def2d9f00e72
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6419892C8B79BE4ED5589180D007B42680BF127B8D5A52FCDDB9E73CFDD0D69A6C108
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLanguagesLastPreferredRestoreThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 588628887-0
                                                                                                                                                                                                                                                      • Opcode ID: 6fbb938971804147818ccea440a08b89a15504b937a867a773deeda53c1dd6d9
                                                                                                                                                                                                                                                      • Instruction ID: a8cc345bdabda8e6493e50b4fa3069eaeeb6fe85689dd0109f6a4f9970a7d587
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6fbb938971804147818ccea440a08b89a15504b937a867a773deeda53c1dd6d9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B41E522719A56D2EF04CF2AD92466973A2FB48FD4B49903ADE0DD7B58DE3CD442C300
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: d2b002bbc49f8edc76fb8066870c38d7afee558bd2249c300808c44e7bc92a50
                                                                                                                                                                                                                                                      • Instruction ID: 9515a28545e96d233c1b518d9a6b29f398d8f6068bb8bdd2fe559d3880191214
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2b002bbc49f8edc76fb8066870c38d7afee558bd2249c300808c44e7bc92a50
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12318F3274AB43D2E6649F26688017E7695BF85BE4F14427CEE8993B96DF3CD002D708
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: d15f6a66e58ef92d22b9ce036f864c6d3a9bde063c7cb64ac3e2f8f3e79a0f4f
                                                                                                                                                                                                                                                      • Instruction ID: 2c5a0e3ffe4c13fae97b4adc36794da59e071f1607c85e8a86ac829a4c411e17
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d15f6a66e58ef92d22b9ce036f864c6d3a9bde063c7cb64ac3e2f8f3e79a0f4f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5F06871719256DADB988F2DA90262977D0FB48784F84867DE98DC7B44DA3C9061CF04
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: e6036c823a59e595e746dff47fdcd87b0c0068532cc099aadcb2982d80b496e0
                                                                                                                                                                                                                                                      • Instruction ID: 75b0a831dbffd319a64a4c5308acd8cbcb5794f544781332804a2eacaa6d35ea
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6036c823a59e595e746dff47fdcd87b0c0068532cc099aadcb2982d80b496e0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EEA001A190A843E5F6849B04A9515202370BF51308B4400BADA1DC20A0DF3DA940C206
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressProc
                                                                                                                                                                                                                                                      • String ID: Failed to get address for Tcl_Alloc$Failed to get address for Tcl_ConditionFinalize$Failed to get address for Tcl_ConditionNotify$Failed to get address for Tcl_ConditionWait$Failed to get address for Tcl_CreateInterp$Failed to get address for Tcl_CreateObjCommand$Failed to get address for Tcl_CreateThread$Failed to get address for Tcl_DeleteInterp$Failed to get address for Tcl_DoOneEvent$Failed to get address for Tcl_EvalEx$Failed to get address for Tcl_EvalFile$Failed to get address for Tcl_EvalObjv$Failed to get address for Tcl_Finalize$Failed to get address for Tcl_FinalizeThread$Failed to get address for Tcl_FindExecutable$Failed to get address for Tcl_Free$Failed to get address for Tcl_GetCurrentThread$Failed to get address for Tcl_GetObjResult$Failed to get address for Tcl_GetString$Failed to get address for Tcl_GetVar2$Failed to get address for Tcl_Init$Failed to get address for Tcl_MutexLock$Failed to get address for Tcl_MutexUnlock$Failed to get address for Tcl_NewByteArrayObj$Failed to get address for Tcl_NewStringObj$Failed to get address for Tcl_SetVar2$Failed to get address for Tcl_SetVar2Ex$Failed to get address for Tcl_ThreadAlert$Failed to get address for Tcl_ThreadQueueEvent$Failed to get address for Tk_GetNumMainWindows$Failed to get address for Tk_Init$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                      • API String ID: 190572456-2208601799
                                                                                                                                                                                                                                                      • Opcode ID: 694491eea157d407365b2420380794698a54f2b9e54230f9227eb96e391a8534
                                                                                                                                                                                                                                                      • Instruction ID: cd2d605e6881a56f5dc5846b8a08b6e5bfbaa8f00afd0b7e4cc6407352dadf47
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 694491eea157d407365b2420380794698a54f2b9e54230f9227eb96e391a8534
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51E1B460E5BB03F2FA598B05A95017422B6BF4479CF9855BDCC4E863A4FF7DB968C200
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message_fread_nolock
                                                                                                                                                                                                                                                      • String ID: %s%c%s$Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$\$fread$fseek$malloc
                                                                                                                                                                                                                                                      • API String ID: 3065259568-2316137593
                                                                                                                                                                                                                                                      • Opcode ID: 83fe3429633468a19968d16c8f1706587578da02ee94921a440cfee402b3769b
                                                                                                                                                                                                                                                      • Instruction ID: 083e892907712a142952a0ab4c8ccf673c084d66f88ec4fe5ab69677e29421bb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83fe3429633468a19968d16c8f1706587578da02ee94921a440cfee402b3769b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0151A161B0A683E6EA60AB11A8502FA63A0FF447C8F544079EE4DC7BD6EF7DE541C740
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                      • String ID: P%
                                                                                                                                                                                                                                                      • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                      • Opcode ID: 130de850fe65003a918ea4b06df875be2f7088cc90eedba325fec07d321c0258
                                                                                                                                                                                                                                                      • Instruction ID: 5cd9fd00bac01ae2f2d6351c844f00d29f26172dce585370fad27ca80797ec2e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 130de850fe65003a918ea4b06df875be2f7088cc90eedba325fec07d321c0258
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9151E526615BA2C7D7349F26A4182BAB7A1FB98B65F004125EFCE83794DF3CD085DB10
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                      • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                      • Opcode ID: f37731288347d64e2d3011cd538038f3f04169e152bcb0d828a74818e0b48390
                                                                                                                                                                                                                                                      • Instruction ID: 680a2ea7e3e9221c3752d600c8dee9525389e8808db7d52e3c02104bd7aa0d49
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f37731288347d64e2d3011cd538038f3f04169e152bcb0d828a74818e0b48390
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE12E322E4E143E6FB249B14D85437A7691FF80758F844079EE9987ACAEF3CE480D718
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                      • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                      • Opcode ID: 7160b50ef5c5d9843a5fd5f0d5cd643ebb1f382f7049b3f2f81a6a7c29ab944c
                                                                                                                                                                                                                                                      • Instruction ID: c3e4a28888dcd886ec1c58beb5e5dc78a900ebac61b064bb270cd761806efea3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7160b50ef5c5d9843a5fd5f0d5cd643ebb1f382f7049b3f2f81a6a7c29ab944c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6312C672E6E143E6FB205A14E8542B9B662FF80759F844079DE9AC76C4DF7CE480CB18
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                      • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                      • API String ID: 2030045667-3659356012
                                                                                                                                                                                                                                                      • Opcode ID: 9f541c60380d615bf8a3eb4cf226b6c26b91a984b84b625798af344261a53ef1
                                                                                                                                                                                                                                                      • Instruction ID: a8738b5554e77eb09288ca893385c671944bb6b0181ba97f09e51c56ab1240ba
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f541c60380d615bf8a3eb4cf226b6c26b91a984b84b625798af344261a53ef1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E31C321B0A543E6EA24DB11A9006BA63B0FF047CCF884079DF4D87AA5EF3DE405C701
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                      • String ID: csm$csm$csm
                                                                                                                                                                                                                                                      • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                      • Opcode ID: 51a562fe44a69d565ecad24cecef002f1e09018ef947a258e12a99e88336031d
                                                                                                                                                                                                                                                      • Instruction ID: 51a261a189451e0c9edc672988eacb7717c22e09848a0b41cee216902d6fc802
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51a562fe44a69d565ecad24cecef002f1e09018ef947a258e12a99e88336031d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DBD17772A0A78ADAEB609F64D4402AD27B0FF4579CF100179EE8D97B96DF79E481C700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,00007FF68A08FB5A,?,?,0000018CD4A26928,00007FF68A08B907,?,?,?,00007FF68A08B7FE,?,?,?,00007FF68A086A42), ref: 00007FF68A08F93C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00007FF68A08FB5A,?,?,0000018CD4A26928,00007FF68A08B907,?,?,?,00007FF68A08B7FE,?,?,?,00007FF68A086A42), ref: 00007FF68A08F948
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                      • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                      • Opcode ID: 4d59096d1cbffe470f250a9b86a62d48294ded9ec895c37bcc4ebe3d0af838c0
                                                                                                                                                                                                                                                      • Instruction ID: 7c5336fec2230695069d37eeb4452694fdc833219f6d6c606e06f9667d770c3f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d59096d1cbffe470f250a9b86a62d48294ded9ec895c37bcc4ebe3d0af838c0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA41EF21B1AA03E2FA119B22AC006B92291BF45BA8F08417DCE1ED7784DF7CE445C308
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF68A07101D), ref: 00007FF68A078847
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF68A07101D), ref: 00007FF68A07889E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide
                                                                                                                                                                                                                                                      • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                                                                                      • API String ID: 626452242-27947307
                                                                                                                                                                                                                                                      • Opcode ID: 043969f08075696c8a2f44d103a9637773878992c703164c89fe6f4523378b40
                                                                                                                                                                                                                                                      • Instruction ID: b7da20af2f9419df40b0d978acd15487f14c704926a048239196f3c89621a5a8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 043969f08075696c8a2f44d103a9637773878992c703164c89fe6f4523378b40
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8418032A0AB83D2E660CF15A84016AB7A1FF84B98F584179DE8D87B94DF3DD495D700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00007FF68A0739DA), ref: 00007FF68A078D31
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A0729D0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF68A0788F2,?,?,?,?,?,?,?,?,?,?,?,00007FF68A07101D), ref: 00007FF68A072A04
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A0729D0: MessageBoxW.USER32 ref: 00007FF68A072AE0
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00007FF68A0739DA), ref: 00007FF68A078DA5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                                                                                      • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                                                                                      • API String ID: 3723044601-27947307
                                                                                                                                                                                                                                                      • Opcode ID: e1a8a6a881dec97113fceed90bd0341b546e0d578b11224c08cb3ebcd29bf971
                                                                                                                                                                                                                                                      • Instruction ID: 662da099a0b2bf54f81cfb76baab6b70dbe6602f120b0d418d21aa2325e44cc8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1a8a6a881dec97113fceed90bd0341b546e0d578b11224c08cb3ebcd29bf971
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE219C21B0AB43E6EB10DB12A94006877A1FF94B88F88457ACE4D83794EF3CE995D300
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo$_fread_nolock
                                                                                                                                                                                                                                                      • String ID: %s%c%s$ERROR: file already exists but should not: %s$PYINSTALLER_STRICT_UNPACK_MODE$WARNING: file already exists but should not: %s$\
                                                                                                                                                                                                                                                      • API String ID: 3231891352-3501660386
                                                                                                                                                                                                                                                      • Opcode ID: a1bfa807db4d5723fa1507342f00af2a8cbd189928dd055330f37734cf3c52af
                                                                                                                                                                                                                                                      • Instruction ID: b039c6872e748923fe9f03837f6d8d2f69e66258da1663cc74710111623f90ef
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1bfa807db4d5723fa1507342f00af2a8cbd189928dd055330f37734cf3c52af
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4517F61F0F643E6FA24AB2599507B962A1BF44BC8F5441B8ED4DC66DBEE3DE400C740
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A078BE0: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF68A072AAB), ref: 00007FF68A078C1A
                                                                                                                                                                                                                                                      • ExpandEnvironmentStringsW.KERNEL32(00000000,00007FF68A0779B1,00000000,?,00000000,00000000,?,00007FF68A07154A), ref: 00007FF68A07748F
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A072B20: MessageBoxW.USER32 ref: 00007FF68A072BF5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • LOADER: Failed to obtain the absolute path of the runtime-tmpdir., xrefs: 00007FF68A0774EA
                                                                                                                                                                                                                                                      • LOADER: Failed to expand environment variables in the runtime-tmpdir., xrefs: 00007FF68A0774A3
                                                                                                                                                                                                                                                      • LOADER: Failed to convert runtime-tmpdir to a wide string., xrefs: 00007FF68A077466
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                      • String ID: LOADER: Failed to convert runtime-tmpdir to a wide string.$LOADER: Failed to expand environment variables in the runtime-tmpdir.$LOADER: Failed to obtain the absolute path of the runtime-tmpdir.
                                                                                                                                                                                                                                                      • API String ID: 1662231829-3498232454
                                                                                                                                                                                                                                                      • Opcode ID: c7c2d840537b22768eac9a1ab09f3999012f1c41521f08ed3df0cead5df43116
                                                                                                                                                                                                                                                      • Instruction ID: 86102909d8a7be65f3e97226665419329517db7b90c5d010ab54006b323ae6a9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7c2d840537b22768eac9a1ab09f3999012f1c41521f08ed3df0cead5df43116
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0317211F1F743E1FA25A725A9253BA52A1BF987C8F880479DE4EC2796EE3DE504C700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,?,?,00007FF68A07E47A,?,?,?,00007FF68A07D3AC,?,?,?,00007FF68A07CFA1), ref: 00007FF68A07E24D
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF68A07E47A,?,?,?,00007FF68A07D3AC,?,?,?,00007FF68A07CFA1), ref: 00007FF68A07E25B
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,?,?,00007FF68A07E47A,?,?,?,00007FF68A07D3AC,?,?,?,00007FF68A07CFA1), ref: 00007FF68A07E285
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,00007FF68A07E47A,?,?,?,00007FF68A07D3AC,?,?,?,00007FF68A07CFA1), ref: 00007FF68A07E2F3
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00007FF68A07E47A,?,?,?,00007FF68A07D3AC,?,?,?,00007FF68A07CFA1), ref: 00007FF68A07E2FF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                      • String ID: api-ms-
                                                                                                                                                                                                                                                      • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                      • Opcode ID: 6fdd55f615bdcd102a927dfa7002a568ac239dab6bccf4496dd91215a9c0f235
                                                                                                                                                                                                                                                      • Instruction ID: 94ea692af2338f3415edd6aa4d882432b6ee6aba09a31710fa8f21891ec15be0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6fdd55f615bdcd102a927dfa7002a568ac239dab6bccf4496dd91215a9c0f235
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C831A161B1BB43E5EE119B4698006B923A4BF44BA8F590679DE1D86790EF3DE881C200
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF68A072AAB), ref: 00007FF68A078C1A
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A0729D0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF68A0788F2,?,?,?,?,?,?,?,?,?,?,?,00007FF68A07101D), ref: 00007FF68A072A04
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A0729D0: MessageBoxW.USER32 ref: 00007FF68A072AE0
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF68A072AAB), ref: 00007FF68A078CA0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                                                                                      • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar$Out of memory.$win32_utils_from_utf8
                                                                                                                                                                                                                                                      • API String ID: 3723044601-876015163
                                                                                                                                                                                                                                                      • Opcode ID: 9fdf7a2881012f8e75517906bc0686c0389a7a2e95bf92223f6aa04aeb933df4
                                                                                                                                                                                                                                                      • Instruction ID: 708f153a785524cc122ea2129761c64027c28f79af7c92a54cbfa45efee94a74
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9fdf7a2881012f8e75517906bc0686c0389a7a2e95bf92223f6aa04aeb933df4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B215222B0AA43D1EB50CB15E550165A3A1FF85788F5C4579DF4CC3769EE3DD991C700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2506987500-0
                                                                                                                                                                                                                                                      • Opcode ID: c691d17cee7b2979fc1b8dace79a15c812296a2fc72f73050491d32b9a00b3f7
                                                                                                                                                                                                                                                      • Instruction ID: fdbe017b12f718d4d5d037cbe7aa0fc83ca625049e4a42da0901d43233fb369a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c691d17cee7b2979fc1b8dace79a15c812296a2fc72f73050491d32b9a00b3f7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10213C20B8A647F2F56453215E6117D61527F457A8F1446BCDD3ECB7DAEE6CA440C208
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                      • String ID: CONOUT$
                                                                                                                                                                                                                                                      • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                      • Opcode ID: 5286e019bab09ffe73becfd8569c27b5d47ac65515f456aa02f799e775a21c36
                                                                                                                                                                                                                                                      • Instruction ID: c30b8a319c68ad278e2d6734defb4d703273e75c53c6cc32139af2bf408bc01b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5286e019bab09ffe73becfd8569c27b5d47ac65515f456aa02f799e775a21c36
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F118121B19A42DAE7508B52E94432962A0FF89BE8F484278EE1DC7794CF7CE844C744
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF68A085ABD,?,?,?,?,00007FF68A08F7AF,?,?,00000000,00007FF68A08BF96,?,?,?), ref: 00007FF68A08BE87
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF68A085ABD,?,?,?,?,00007FF68A08F7AF,?,?,00000000,00007FF68A08BF96,?,?,?), ref: 00007FF68A08BEBD
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF68A085ABD,?,?,?,?,00007FF68A08F7AF,?,?,00000000,00007FF68A08BF96,?,?,?), ref: 00007FF68A08BEEA
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF68A085ABD,?,?,?,?,00007FF68A08F7AF,?,?,00000000,00007FF68A08BF96,?,?,?), ref: 00007FF68A08BEFB
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF68A085ABD,?,?,?,?,00007FF68A08F7AF,?,?,00000000,00007FF68A08BF96,?,?,?), ref: 00007FF68A08BF0C
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(?,?,?,00007FF68A085ABD,?,?,?,?,00007FF68A08F7AF,?,?,00000000,00007FF68A08BF96,?,?,?), ref: 00007FF68A08BF27
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2506987500-0
                                                                                                                                                                                                                                                      • Opcode ID: 2941599d8b573150bf35af167e14b89c456479a28f8ac338209010ea03a0c3bd
                                                                                                                                                                                                                                                      • Instruction ID: 9244fac6c435e0b87152ee36cc03cafd22d38a026c1067a6a231e7677fe66516
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2941599d8b573150bf35af167e14b89c456479a28f8ac338209010ea03a0c3bd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31118820B8B247E6FA646331AA6113D22527F457B8F0406BCED2ED77C6DE6CB841C308
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                      • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                      • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                      • Opcode ID: 06a1ba7a3db36b6643c5ac28fa04b14cf49515b3835259618610c288c698a570
                                                                                                                                                                                                                                                      • Instruction ID: bc933743991fa87e655d672416b12354d4b356371bdcd4a2b84add784abe0379
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06a1ba7a3db36b6643c5ac28fa04b14cf49515b3835259618610c288c698a570
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9314272A0A683D9EB20DB21E8552F963A0FF89788F840179EE4D87B5ADF3CD105C700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,00000000,00000000,00007FF68A0788F2,?,?,?,?,?,?,?,?,?,?,?,00007FF68A07101D), ref: 00007FF68A072A04
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A078570: GetLastError.KERNEL32(00000000,00007FF68A072A4E,?,?,?,?,?,?,?,?,?,?,?,00007FF68A07101D), ref: 00007FF68A078597
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A078570: FormatMessageW.KERNEL32 ref: 00007FF68A0785C6
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A078BE0: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF68A072AAB), ref: 00007FF68A078C1A
                                                                                                                                                                                                                                                      • MessageBoxW.USER32 ref: 00007FF68A072AE0
                                                                                                                                                                                                                                                      • MessageBoxA.USER32 ref: 00007FF68A072AFC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$ErrorLast$ByteCharFormatMultiWide
                                                                                                                                                                                                                                                      • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                                                                                      • API String ID: 2806210788-2410924014
                                                                                                                                                                                                                                                      • Opcode ID: 3fd923be3716bc58018e867a117aa0e3f5667fa16902ae288bb85cd58efd2d34
                                                                                                                                                                                                                                                      • Instruction ID: 654b256d73d0f770ff2598bb854e5ba22abdfd5bf239bbbeec2cb93ca55e7860
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fd923be3716bc58018e867a117aa0e3f5667fa16902ae288bb85cd58efd2d34
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33315872A29683E1E730DB10E4516EA6364FF84788F80417AEF8D97A59DF3CD645CB40
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                      • Opcode ID: e833774f8cb0ad98b6eb325f0c73042000b72a692e214ed2de70eff9512b7cd7
                                                                                                                                                                                                                                                      • Instruction ID: 7c9df514f1a2ed3a47c04bd5731021c1e9e1c0366f7a1f78a1705b8d274b0124
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e833774f8cb0ad98b6eb325f0c73042000b72a692e214ed2de70eff9512b7cd7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3F0AF25A0E603E2EB108B20E8443395320BF88768F48437DCE6E866E4CF2CD048C705
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _set_statfp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1156100317-0
                                                                                                                                                                                                                                                      • Opcode ID: a62d4fcbb0970871e45180a1f834c32a3c4d190302dd8db61346826940fa499d
                                                                                                                                                                                                                                                      • Instruction ID: 7a7041af6b49d30f74ed80915b77cc37408ab71aa8042d596a054841a9585c7a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a62d4fcbb0970871e45180a1f834c32a3c4d190302dd8db61346826940fa499d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D118F62E1EA13E2F754116CE74637522407F59378E1D06BCED6E862D7CE6DA842C250
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FlsGetValue.KERNEL32(?,?,?,00007FF68A08B157,?,?,00000000,00007FF68A08B3F2,?,?,?,?,?,00007FF68A0836BC), ref: 00007FF68A08BF5F
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF68A08B157,?,?,00000000,00007FF68A08B3F2,?,?,?,?,?,00007FF68A0836BC), ref: 00007FF68A08BF7E
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF68A08B157,?,?,00000000,00007FF68A08B3F2,?,?,?,?,?,00007FF68A0836BC), ref: 00007FF68A08BFA6
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF68A08B157,?,?,00000000,00007FF68A08B3F2,?,?,?,?,?,00007FF68A0836BC), ref: 00007FF68A08BFB7
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF68A08B157,?,?,00000000,00007FF68A08B3F2,?,?,?,?,?,00007FF68A0836BC), ref: 00007FF68A08BFC8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                                                      • Opcode ID: ff5b68c9846cb0fa633967011853bb428e767a01f4d472bace310bbdd695851d
                                                                                                                                                                                                                                                      • Instruction ID: d9f0e3ca28b7ae8ad9f528819835ba3790dc5211533e10507622e04a434b7978
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff5b68c9846cb0fa633967011853bb428e767a01f4d472bace310bbdd695851d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6115C20B4A647E2FA585321AD6117D22527F457A8F0843BCEC2DD67D7DE6CF851C608
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                                                      • Opcode ID: 33e8ba4a0fc254856f1a487eef91ec798700c3a5701fc5f5cafee022c18531ea
                                                                                                                                                                                                                                                      • Instruction ID: 8c9c1b48aa7673f1242e463822aa5d3bce4e129fa83d9719ddd3d8a6db0c15c4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33e8ba4a0fc254856f1a487eef91ec798700c3a5701fc5f5cafee022c18531ea
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9711D650B8B20BE6F96862319C6117D21926F4676CF1817BCDD3EDA3D3DD6CB841C219
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: verbose
                                                                                                                                                                                                                                                      • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                      • Opcode ID: ad3fface7d4b2ce3aa9510f497705372120eac90acd968bb25d3a192cbea6c12
                                                                                                                                                                                                                                                      • Instruction ID: 1f2e5176f79a6dfbc53dedfac70567df448bf47554194208cede024cc4367344
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad3fface7d4b2ce3aa9510f497705372120eac90acd968bb25d3a192cbea6c12
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F91CC22E4AA47E0E7618A25DC5037D36A0FF00B5CF4681BADE6E863D5DE3CE845C309
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                      • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                      • Opcode ID: 1dc07f045069f0d7d525e60ff63515e36b117f6b30ded00a32f215d399a61481
                                                                                                                                                                                                                                                      • Instruction ID: 5101700116b69e3e298b8a9fcb864a879e0128115ea4d4777d54abd3decc8499
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1dc07f045069f0d7d525e60ff63515e36b117f6b30ded00a32f215d399a61481
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F817D72E0B203E9EB648F25975027826A0BF11B4CF6990B9DE0DD7299DE2DF941D701
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                      • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                      • Opcode ID: 1fc43478a73acceadeff28dce46bb0963f4739f887f313b98e636e5d740c8dbd
                                                                                                                                                                                                                                                      • Instruction ID: 708db90aa22111df1e3a36d4893ca06a22d96c0caf451ebaa03aa340f5de0d45
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fc43478a73acceadeff28dce46bb0963f4739f887f313b98e636e5d740c8dbd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A518C22A1A603EAEB14CB15E454A7C67A1FF44B8CF518179EE4A83788DF7EE851C701
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                                                                                                                      • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                      • Opcode ID: cd70115b033dbe66c6bb14126234712e64d6b64d71a946d9c1cd252dc54acef4
                                                                                                                                                                                                                                                      • Instruction ID: 25463ccd5aa0e6dee0c0f2dd91ffe87ecb907c46a20cc9ca1f1f32c42aa3db54
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd70115b033dbe66c6bb14126234712e64d6b64d71a946d9c1cd252dc54acef4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B361A132909BC6D1D7609B25E4407AAB7A0FB85B98F044229EF8C87B55DF7DE191CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                      • String ID: csm$csm
                                                                                                                                                                                                                                                      • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                      • Opcode ID: a46c25804b455d4a4640cf05b38d71cc9a58fe7cb9de4b160236ee83a1acab17
                                                                                                                                                                                                                                                      • Instruction ID: 85f6342e7cd4a13c482dbb4471cd1362353bc435dcb107d8158897ed3267e790
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a46c25804b455d4a4640cf05b38d71cc9a58fe7cb9de4b160236ee83a1acab17
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A519D7290A28BE6EA648B11945426977B0FF84B9CF1441BADE8C87BC5CFBDE451CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                      • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                                                                                      • API String ID: 1878133881-2410924014
                                                                                                                                                                                                                                                      • Opcode ID: 2c880f306dcd9d092537b70e8f2ebbe8c9124951db7098e5df17ecdad0d93cca
                                                                                                                                                                                                                                                      • Instruction ID: 53af0c5474d4e14a01144be563712e0bf106cbccba77d8dcb8d5b8f81df3ebdc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c880f306dcd9d092537b70e8f2ebbe8c9124951db7098e5df17ecdad0d93cca
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05315672629683E1E620DB10E4516EA63A5FF84BC8F845079EF8D87A99DF3CD605CB40
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,00007FF68A0739DA), ref: 00007FF68A073EF1
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A0729D0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF68A0788F2,?,?,?,?,?,?,?,?,?,?,?,00007FF68A07101D), ref: 00007FF68A072A04
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A0729D0: MessageBoxW.USER32 ref: 00007FF68A072AE0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLastMessageModuleName
                                                                                                                                                                                                                                                      • String ID: Failed to convert executable path to UTF-8.$Failed to get executable path.$GetModuleFileNameW
                                                                                                                                                                                                                                                      • API String ID: 2581892565-1977442011
                                                                                                                                                                                                                                                      • Opcode ID: d414990516e64b907b2e60a8b3073a36e0e602f9c560bc8ff709d342607172a1
                                                                                                                                                                                                                                                      • Instruction ID: 1136ea31894c71f547dced5d77a269507d1d31b85230880fad7df1c9d63adaba
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d414990516e64b907b2e60a8b3073a36e0e602f9c560bc8ff709d342607172a1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B017121B1B647E1FE609720E8153B512A1BF5C7CCF84007ADD4EC6296EE3DE155C701
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2718003287-0
                                                                                                                                                                                                                                                      • Opcode ID: f5be9c41622ca415f053da44c1b998b9cd656625bf14f8b216de4f16a9f522b3
                                                                                                                                                                                                                                                      • Instruction ID: be5337199b8692ec995c8ef00810541ec28c32c16593f48cb8191bf1ce3542cc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5be9c41622ca415f053da44c1b998b9cd656625bf14f8b216de4f16a9f522b3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72D1E172B0AA86EAE710CF69D8402AC37B1FF4479CB14427ADE5D97B99DE38D406C344
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1956198572-0
                                                                                                                                                                                                                                                      • Opcode ID: ed2884c52e2d0104d5942f3259476949f9dc2e4dd6d784c10f199b5dab63b830
                                                                                                                                                                                                                                                      • Instruction ID: 32da89735c398e3afe5fa9667fc6b5d913b327a3d20ea769b18042923ec47759
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed2884c52e2d0104d5942f3259476949f9dc2e4dd6d784c10f199b5dab63b830
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D11E921E09143D2F7548B6AE64437E12A1FF8DB88F888078EE5D47B99CD3DD4D5C200
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: ?
                                                                                                                                                                                                                                                      • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                      • Opcode ID: 80ee125953652378383da643821d081b4c58662f2c076c1ebf9f37bc4e3074d4
                                                                                                                                                                                                                                                      • Instruction ID: 7dca0e62c9a9c400cca3ec337e409f3272ebf16bc607c8a3456e96474392adc4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80ee125953652378383da643821d081b4c58662f2c076c1ebf9f37bc4e3074d4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B412A12E0A383A6F7608B25960137A5664FF85BACF18427DEE9C87AD5DF3CD441C700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo.LIBCMT ref: 00007FF68A089BC6
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A08B4FC: RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF68A093982,?,?,?,00007FF68A0939BF,?,?,00000000,00007FF68A093E85,?,?,00000000,00007FF68A093DB7), ref: 00007FF68A08B512
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF68A08B4FC: GetLastError.KERNEL32(?,?,?,00007FF68A093982,?,?,?,00007FF68A0939BF,?,?,00000000,00007FF68A093E85,?,?,00000000,00007FF68A093DB7), ref: 00007FF68A08B51C
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF68A07C135), ref: 00007FF68A089BE4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLanguagesLastModuleNamePreferredRestoreThread_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\s.exe
                                                                                                                                                                                                                                                      • API String ID: 2553983749-2757902427
                                                                                                                                                                                                                                                      • Opcode ID: b6db888fb9227bbbde69bdb0c4dbf8c2f16d695d58a53db52dd91b5a4cbcb834
                                                                                                                                                                                                                                                      • Instruction ID: 340280733b531b1879dfa3fd5ab5d0ba0883ef5c31d62e81e1733710e49bdda5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6db888fb9227bbbde69bdb0c4dbf8c2f16d695d58a53db52dd91b5a4cbcb834
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D419032A4AB03E6EB14EF6599810BC27A4FF44BD8B145079ED4E83B55DE3DE481C244
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                                      • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                      • Opcode ID: a831b98b5bbceb62cb7ba73a86333c4a510673d3be397369aae0ddb4f54b8c68
                                                                                                                                                                                                                                                      • Instruction ID: 77ce324cac3fe4d6a31f7d871d0200bdf8e81d365f7dba6d19277fdb2629def9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a831b98b5bbceb62cb7ba73a86333c4a510673d3be397369aae0ddb4f54b8c68
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8841C322A1AA46E6DB20CF25E8447B97761FB84798F844139EE8DC7B88EF3CD401C744
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentDirectory
                                                                                                                                                                                                                                                      • String ID: :
                                                                                                                                                                                                                                                      • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                      • Opcode ID: ec24d91fd8769a0871de5d4a7542157fddcb024f3d7fc37b121ffc218ad313a8
                                                                                                                                                                                                                                                      • Instruction ID: 0c6e39d68a32712ead836202e8bcf5eb1a228af4f0061b1a637ca422abe76b9b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec24d91fd8769a0871de5d4a7542157fddcb024f3d7fc37b121ffc218ad313a8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1821E122A09686D1EB209B25D84427D63A2FF84B4CF958079DE8DC7386CFBCE954C645
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                      • String ID: Error detected
                                                                                                                                                                                                                                                      • API String ID: 1878133881-3513342764
                                                                                                                                                                                                                                                      • Opcode ID: ad7016f76673119095395bf994552605c7582c6a855fe60928467a2968723ffc
                                                                                                                                                                                                                                                      • Instruction ID: cd448c442894c40d909f5200590c442a689e7b298fc01fba27751dc6603fb184
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad7016f76673119095395bf994552605c7582c6a855fe60928467a2968723ffc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 152181B2629A83E1E720DB10E4516EA6364FF84788F805179EB8D87A69DF3CD215CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                      • String ID: Fatal error detected
                                                                                                                                                                                                                                                      • API String ID: 1878133881-4025702859
                                                                                                                                                                                                                                                      • Opcode ID: 987a1256e732e92c5144313a8e20bd6321c886497aa4724de18ef86ea9018d74
                                                                                                                                                                                                                                                      • Instruction ID: 820102d49622c368509f934c2fa08e288d22083c812a0bd7b090bac95a436338
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 987a1256e732e92c5144313a8e20bd6321c886497aa4724de18ef86ea9018d74
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6721A1B2629683E1E720DB10E5516EA7364FF8478CF805139EB8D87A69DF3CD205CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                      • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                      • Opcode ID: e19cbc28eb14ceb896e03cebf4f6614fc84e843791c39efeda313a655d37c177
                                                                                                                                                                                                                                                      • Instruction ID: 9b601d0f19eb3182737e2ead34c5e7c24ae35e344e7617ae064e8e0ce1fea1de
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e19cbc28eb14ceb896e03cebf4f6614fc84e843791c39efeda313a655d37c177
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40113732A19B8292EB608F25E94026976A0FB88B98F684274DE8D47B65DF3CC551CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3393859633.00007FF68A071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68A070000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393812708.00007FF68A070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393936135.00007FF68A09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0AF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3393991637.00007FF68A0B1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3394087273.00007FF68A0B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff68a070000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: :
                                                                                                                                                                                                                                                      • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                      • Opcode ID: 7bc75e18380a36d509582f19a025f6c8c07a7ee21307c9857e71135b3cd12a96
                                                                                                                                                                                                                                                      • Instruction ID: 4e61a3e1a073e9c7d76747cc3412ab15080ba728c6177b38582403ae04b49b7d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7bc75e18380a36d509582f19a025f6c8c07a7ee21307c9857e71135b3cd12a96
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C018F26A1E207D6FB60AF6098612BE37A0FF4470CF98107DDE4DC6691DE7CE504CA14
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:1%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                      Signature Coverage:2.1%
                                                                                                                                                                                                                                                      Total number of Nodes:1654
                                                                                                                                                                                                                                                      Total number of Limit Nodes:17
                                                                                                                                                                                                                                                      execution_graph 71649 70a0fea0 71651 70a0feb9 71649->71651 71650 70a0fee9 71662 70a0f7c0 71650->71662 71651->71650 71652 70a0ff56 _time64 71651->71652 71652->71650 71654 70a0ff89 71652->71654 71685 70a0dba0 637 API calls 71654->71685 71656 70a0ff8e 71656->71650 71657 70a0ffa0 71656->71657 71686 70a2df40 __iob_func abort 71657->71686 71659 70a0ffb1 71687 70a2df40 __iob_func abort 71659->71687 71661 70a0fef4 71663 70a0f7d4 71662->71663 71665 70a0fc33 71663->71665 71667 70a0fc10 71663->71667 71674 70a0f842 71663->71674 71683 70a0fa88 71663->71683 71664 70a0fa80 71688 70a037d0 71664->71688 71668 70a0fc29 71665->71668 71675 70a0f916 71665->71675 71665->71683 71695 70a96730 14 API calls 71667->71695 71668->71665 71696 70a96730 14 API calls 71668->71696 71671 70a0fbb5 71673 70a037d0 14 API calls 71671->71673 71673->71683 71674->71675 71676 70a0fac0 71674->71676 71677 70a0f8d5 71674->71677 71674->71683 71675->71664 71675->71671 71675->71683 71693 70a2e650 __iob_func abort 71676->71693 71692 70a0edc0 malloc free __iob_func abort 71677->71692 71680 70a0fb4a 71680->71683 71694 70a2e020 __iob_func abort 71680->71694 71681 70a0f8eb 71682 70a0f8fc memcpy free 71681->71682 71681->71683 71682->71675 71683->71661 71685->71656 71686->71659 71687->71661 71689 70a037e4 71688->71689 71697 70a96730 14 API calls 71689->71697 71692->71681 71693->71680 71694->71675 71698 70a0e6f0 71699 70a0e89b 71698->71699 71700 70a0e745 71698->71700 71700->71699 71701 70a0e805 strlen strncmp 71700->71701 71703 70a0e82b 71701->71703 71703->71699 71704 70a0dc10 71703->71704 71731 70a96500 71704->71731 71707 70a0dc92 71710 70a0e550 71707->71710 71728 70a0dca0 71707->71728 71708 70a0dcbe 71733 70a0a420 malloc 71708->71733 71775 70a96730 14 API calls 71710->71775 71713 70a0df7d 71718 70a0dc56 71713->71718 71778 70a96730 14 API calls 71713->71778 71714 70a05300 35 API calls 71714->71718 71715 70a0a420 55 API calls 71715->71718 71718->71713 71718->71714 71718->71715 71730 70a0dc7b 71718->71730 71772 70a05300 35 API calls 71718->71772 71774 70a26c50 __iob_func abort 71718->71774 71776 70a265b0 __iob_func abort 71718->71776 71777 70a27110 __iob_func abort 71718->71777 71720 70a0dce4 71771 70a04590 35 API calls 71720->71771 71724 70a0dcef free 71724->71718 71726 70a0ddb6 free 71726->71718 71728->71708 71728->71718 71729 70a0df5a 71728->71729 71728->71730 71773 70a04590 35 API calls 71729->71773 71730->71699 71732 70a0dc26 strlen strncmp 71731->71732 71732->71707 71732->71718 71734 70a0a4c4 71733->71734 71735 70a0a44a 71733->71735 71736 70a0a5c0 71734->71736 71737 70a0a4db 71734->71737 71779 70a2df40 __iob_func abort 71735->71779 71783 70a04230 7 API calls 71736->71783 71742 70a0a6c0 _errno strerror 71737->71742 71743 70a0a4ea _errno 71737->71743 71740 70a0a455 71749 70a0a490 free 71740->71749 71750 70a0a470 71740->71750 71741 70a0a5d3 71744 70a0a730 fprintf 71741->71744 71745 70a0a5df _errno 71741->71745 71754 70a0a6e6 fprintf 71742->71754 71746 70a0a47a 71743->71746 71758 70a0a767 _errno strerror fprintf 71744->71758 71747 70a0a787 _errno strerror fprintf 71745->71747 71748 70a0a5eb 8 API calls 71745->71748 71746->71720 71746->71730 71757 70a0a660 fprintf 71748->71757 71751 70a0a4f4 71749->71751 71752 70a0a4a9 71749->71752 71780 70a03760 14 API calls 71750->71780 71781 70a04230 7 API calls 71751->71781 71761 70a0a4b8 _errno 71752->71761 71768 70a0a690 71752->71768 71754->71744 71760 70a0a675 fputc 71757->71760 71758->71747 71759 70a0a507 71759->71754 71762 70a0a513 _errno 71759->71762 71760->71768 71761->71746 71762->71758 71763 70a0a51f fprintf 71762->71763 71782 70a2df20 71763->71782 71766 70a0a54a fprintf fputc fclose 71767 70a0a57f 71766->71767 71769 70a0a590 fprintf 71767->71769 71768->71742 71770 70a0a5a5 fputc 71769->71770 71770->71736 71771->71724 71772->71726 71773->71713 71774->71718 71776->71718 71777->71718 71779->71740 71780->71746 71781->71759 71782->71766 71783->71741 71784 70a199f0 71785 70a1a6d0 71784->71785 71811 70a19a11 71784->71811 71786 70a1a6e7 _errno 71785->71786 71827 70a19afb 71785->71827 71786->71811 71787 70a1a903 _errno 71788 70a1a911 fprintf fprintf fputc fclose 71787->71788 71789 70a1aff3 _errno strerror fprintf 71787->71789 71794 70a1a96e fprintf 71788->71794 71789->71827 71790 70a1a73f _errno 71792 70a1b493 _errno strerror fprintf 71790->71792 72493 70a1a74b fprintf fputc fclose 71790->72493 71791 70a1b33e fprintf 71791->71811 71792->71811 71793 70a1a8be fprintf 71793->71827 71800 70a1a980 fputc 71794->71800 71796 70a1a7c0 _errno 71796->71827 71886 70a1a704 71796->71886 71798 70a19c7e GetProcAddress 71803 70a19cab GetProcAddress 71798->71803 71798->71827 71799 70a1b021 fprintf 71799->71811 71808 70a1a992 GetProcAddress 71800->71808 71801 70a1a788 fputc 71801->71886 71806 70a19cc0 GetProcAddress 71803->71806 71803->71827 71804 70a1b4c8 _errno 71804->71811 71812 70a19cd5 GetProcAddress 71806->71812 71806->71827 71807 70a1ae06 _errno 71814 70a1c753 _errno strerror fprintf 71807->71814 71815 70a1ae14 fprintf fprintf fputc fclose 71807->71815 71810 70a19cf1 GetProcAddress 71808->71810 71808->71827 71810->71811 71818 70a19d0d GetProcAddress 71810->71818 71811->71796 71811->71804 71824 70a1bd30 free 71811->71824 71811->71827 71828 70a1b76f _errno 71811->71828 71832 70a04a00 48 API calls 71811->71832 71833 70a1b087 _errno 71811->71833 71858 70a1bd71 _errno 71811->71858 71811->71886 71894 70a1cf97 _errno 71811->71894 71915 70a1b417 _time64 71811->71915 71947 70a1b82f _errno 71811->71947 72091 70a1d91b GetProcAddress 71811->72091 72175 70a1a569 _time64 srand 71811->72175 72209 70a2d860 2 API calls 71811->72209 72277 70a2d470 10 API calls 71811->72277 72380 70a05fd0 107 API calls 71811->72380 72403 70a1b7f0 free 71811->72403 72422 70a1b238 free 71811->72422 72455 70a1b277 _errno 71811->72455 72463 70a0a420 55 API calls 71811->72463 72478 70a1b216 memcpy free 71811->72478 72525 70a2dcd0 71811->72525 72539 70a2da40 71811->72539 72553 70a2d5c0 71811->72553 72567 70a2d710 71811->72567 72581 70a70be0 71811->72581 72590 70a04a00 71811->72590 72715 70a04230 7 API calls 71811->72715 71812->71808 71812->71810 71813 70a1a7fc _errno 71819 70a1c1f3 _errno strerror fprintf 71813->71819 71820 70a1a808 fprintf fputc fclose 71813->71820 71814->71827 71826 70a1ae78 fprintf 71815->71826 71816 70a1bb50 _errno 71823 70a1c801 _errno strerror fprintf 71816->71823 71816->71827 71817 70a1bf77 fprintf 71817->71827 71818->71811 71825 70a19d29 GetProcAddress 71818->71825 71819->71827 71836 70a1a85a fputc 71820->71836 71822 70a1aa9f _errno 71829 70a1bc80 _errno strerror fprintf 71822->71829 71830 70a1aaad fprintf fprintf fputc fclose 71822->71830 71823->71811 71824->71811 71824->71827 71825->71827 71834 70a19d3e GetProcAddress 71825->71834 71844 70a1ae91 fputc 71826->71844 71827->71787 71827->71790 71827->71791 71827->71793 71827->71796 71827->71798 71827->71799 71827->71807 71827->71811 71827->71813 71827->71816 71827->71817 71827->71822 71827->71824 71831 70a1c1aa fprintf 71827->71831 71835 70a1ac44 _errno 71827->71835 71838 70a1bb71 _errno strerror fprintf 71827->71838 71843 70a1ad14 _errno 71827->71843 71845 70a1aeb1 fprintf 71827->71845 71846 70a1a9e2 _errno 71827->71846 71847 70a1c781 fprintf 71827->71847 71849 70a1bfae fprintf 71827->71849 71851 70a1ab74 _errno 71827->71851 71855 70a1c0f8 _errno 71827->71855 71827->71858 71859 70a1c221 fprintf 71827->71859 71860 70a1ba8f fprintf 71827->71860 71861 70a1aeee fprintf 71827->71861 71869 70a1c98c fprintf 71827->71869 71870 70a1c5d8 _errno 71827->71870 71871 70a1b98e fprintf 71827->71871 71874 70a1ccfd fprintf 71827->71874 71879 70a1bce1 fprintf 71827->71879 71880 70a1c129 fprintf fprintf fputc fclose 71827->71880 71883 70a1b627 _errno 71827->71883 71885 70a1c855 _errno 71827->71885 71890 70a1b884 _errno 71827->71890 71892 70a1b1cd fprintf 71827->71892 71893 70a1cab3 fprintf 71827->71893 71897 70a1c361 fprintf 71827->71897 71898 70a1bf4a _errno 71827->71898 71907 70a1bd9e fprintf 71827->71907 71908 70a1c30a fprintf 71827->71908 71910 70a1af56 _errno 71827->71910 71912 70a1c7d8 fprintf 71827->71912 71913 70a1b7c6 _errno 71827->71913 71914 70a1bbc7 _errno 71827->71914 71917 70a1d181 fprintf 71827->71917 71918 70a1c4e5 fprintf 71827->71918 71921 70a1c178 fprintf 71827->71921 71923 70a1c26f _errno 71827->71923 71927 70a1ba0e fprintf fprintf fputc fclose 71827->71927 71933 70a1c51c fprintf 71827->71933 71935 70a1d1e2 _errno 71827->71935 71937 70a1b5cd fprintf 71827->71937 71940 70a1be70 _errno 71827->71940 71941 70a1c72a fprintf 71827->71941 71942 70a1baf4 _errno 71827->71942 71944 70a1c398 fprintf 71827->71944 71945 70a1b17e fprintf fprintf fputc fclose 71827->71945 71946 70a1c00b _errno 71827->71946 71948 70a1c955 fprintf 71827->71948 71953 70a1c9eb _errno 71827->71953 71954 70a1b9f4 _errno 71827->71954 71960 70a1c3f5 _errno 71827->71960 71966 70a1d684 fprintf 71827->71966 71972 70a04230 7 API calls 71827->71972 71973 70a1cb0a fprintf 71827->71973 71979 70a1ccbf fprintf 71827->71979 71980 70a1b44e 71827->71980 71981 70a1c6fa fprintf 71827->71981 71984 70a1c644 _errno 71827->71984 71985 70a1ba5d fprintf 71827->71985 71987 70a1d3a3 fprintf 71827->71987 71988 70a1cb61 fprintf 71827->71988 71993 70a1cd73 _errno 71827->71993 71995 70a1b562 _errno 71827->71995 71997 70a1cf3a fprintf 71827->71997 72000 70a1be04 _errno 71827->72000 72004 70a1d111 fprintf 71827->72004 72011 70a1d75c _errno 71827->72011 72017 70a1d4d1 fprintf 71827->72017 72022 70a1d6c2 fprintf 71827->72022 72023 70a1b57e fprintf fprintf fputc fclose 71827->72023 72029 70a1cbc0 _errno 71827->72029 72033 70a1ce7b _errno 71827->72033 72034 70a1e045 fprintf 71827->72034 72035 70a2196f fprintf 71827->72035 72036 70a1d3da fprintf 71827->72036 72037 70a1d422 _errno 71827->72037 72038 70a1d87a _errno 71827->72038 72044 70a1d2bb _errno 71827->72044 72052 70a1d548 fprintf 71827->72052 72055 70a1dba2 fprintf 71827->72055 72064 70a1d80b fprintf 71827->72064 72068 70a1dd71 GetProcAddress 71827->72068 72073 70a1d5be _errno 71827->72073 72076 70a1dc33 _errno 71827->72076 72077 70a219be _errno 71827->72077 72090 70a21a84 fprintf 71827->72090 72093 70a21d3b _errno 71827->72093 72094 70a1dcf9 fprintf 71827->72094 72099 70a1e132 _errno 71827->72099 72100 70a1d96f _errno 71827->72100 72101 70a1df24 _errno 71827->72101 72103 70a1dcc0 fprintf 71827->72103 72106 70a21e01 fprintf 71827->72106 72107 70a21a4b fprintf 71827->72107 72114 70a21e4d _errno 71827->72114 72115 70a1e1f8 fprintf 71827->72115 72116 70a1de12 _errno 71827->72116 72117 70a1da35 fprintf 71827->72117 72118 70a21c10 _errno 71827->72118 72119 70a1dfea fprintf 71827->72119 72121 70a21dc8 fprintf 71827->72121 72126 70a21f13 fprintf 71827->72126 72129 70a21afe _errno 71827->72129 72130 70a1da81 _errno 71827->72130 72134 70a1e1bf fprintf 71827->72134 72135 70a1d9fc fprintf 71827->72135 72138 70a1ded8 fprintf 71827->72138 72141 70a1dfb1 fprintf 71827->72141 72142 70a21cd6 fprintf 71827->72142 72143 70a2182e _errno 71827->72143 72146 70a21bc4 fprintf 71827->72146 72147 70a2171c _errno 71827->72147 72148 70a1db47 fprintf 71827->72148 72153 70a21eda fprintf 71827->72153 72154 70a215dc _errno 71827->72154 72155 70a1de9f fprintf 71827->72155 72160 70a21c9d fprintf 71827->72160 72161 70a218f4 fprintf 71827->72161 72165 70a21b8b fprintf 71827->72165 72166 70a1db0e fprintf 71827->72166 72167 70a217e2 fprintf 71827->72167 72169 70a214ca _errno 71827->72169 72171 70a216a2 fprintf 71827->72171 72174 70a2138a _errno 71827->72174 72176 70a218bb fprintf 71827->72176 72181 70a21278 _errno 71827->72181 72182 70a217a9 fprintf 71827->72182 72188 70a21590 fprintf 71827->72188 72189 70a21138 _errno 71827->72189 72190 70a21669 fprintf 71827->72190 72194 70a21450 fprintf 71827->72194 72196 70a1b716 _errno 71827->72196 72200 70a2133e fprintf 71827->72200 72202 70a21026 _errno 71827->72202 72203 70a21557 fprintf 71827->72203 72206 70a211fe fprintf 71827->72206 72207 70a20ee6 _errno 71827->72207 72208 70a21417 fprintf 71827->72208 72213 70a20dd4 _errno 71827->72213 72214 70a21305 fprintf 71827->72214 72219 70a210ec fprintf 71827->72219 72220 70a20c94 _errno 71827->72220 72221 70a211c5 fprintf 71827->72221 72225 70a20fac fprintf 71827->72225 72230 70a20e9a fprintf 71827->72230 72232 70a20b82 _errno 71827->72232 72234 70a210b3 fprintf 71827->72234 72236 70a20d5a fprintf 71827->72236 72237 70a20a42 _errno 71827->72237 72238 70a20f73 fprintf 71827->72238 72242 70a20930 _errno 71827->72242 72243 70a20e61 fprintf 71827->72243 72248 70a20c48 fprintf 71827->72248 72249 70a207f0 _errno 71827->72249 72250 70a20d21 fprintf 71827->72250 72253 70a1b164 _errno 71827->72253 72255 70a20b08 fprintf 71827->72255 72262 70a209f6 fprintf 71827->72262 72263 70a206de _errno 71827->72263 72264 70a20c0f fprintf 71827->72264 72267 70a208b6 fprintf 71827->72267 72268 70a2059e _errno 71827->72268 72269 70a20acf fprintf 71827->72269 72273 70a2048c _errno 71827->72273 72274 70a209bd fprintf 71827->72274 72278 70a1b309 _errno 71827->72278 72281 70a207a4 fprintf 71827->72281 72282 70a2034c _errno 71827->72282 72283 70a2087d fprintf 71827->72283 72287 70a20664 fprintf 71827->72287 72292 70a20552 fprintf 71827->72292 72293 70a2023a _errno 71827->72293 72294 70a2076b fprintf 71827->72294 72297 70a20412 fprintf 71827->72297 72298 70a200fa _errno 71827->72298 72299 70a2062b fprintf 71827->72299 72304 70a1ffe8 _errno 71827->72304 72305 70a20519 fprintf 71827->72305 72306 70a1c59b _errno 71827->72306 72310 70a20300 fprintf 71827->72310 72312 70a1fea8 _errno 71827->72312 72313 70a203d9 fprintf 71827->72313 72317 70a201c0 fprintf 71827->72317 72321 70a1d0c1 fprintf 71827->72321 72323 70a200ae fprintf 71827->72323 72324 70a1b956 _errno 71827->72324 72325 70a1fd96 _errno 71827->72325 72327 70a202c7 fprintf 71827->72327 72330 70a1ff6e fprintf 71827->72330 72332 70a1fc56 _errno 71827->72332 72333 70a20187 fprintf 71827->72333 72337 70a1fb44 _errno 71827->72337 72338 70a20075 fprintf 71827->72338 72342 70a1fe5c fprintf 71827->72342 72343 70a1fa04 _errno 71827->72343 72345 70a1ff35 fprintf 71827->72345 72349 70a1fd1c fprintf 71827->72349 72355 70a1fc0a fprintf 71827->72355 72356 70a1f8f2 _errno 71827->72356 72357 70a1fe23 fprintf 71827->72357 72360 70a1faca fprintf 71827->72360 72361 70a1f7b2 _errno 71827->72361 72362 70a1fce3 fprintf 71827->72362 72366 70a1f6a0 _errno 71827->72366 72367 70a1fbd1 fprintf 71827->72367 72371 70a1f9b8 fprintf 71827->72371 72373 70a1f560 _errno 71827->72373 72374 70a1fa91 fprintf 71827->72374 72379 70a1f878 fprintf 71827->72379 72385 70a1f766 fprintf 71827->72385 72386 70a1f44e _errno 71827->72386 72387 70a1f97f fprintf 71827->72387 72390 70a1f626 fprintf 71827->72390 72391 70a1f30e _errno 71827->72391 72392 70a1f83f fprintf 71827->72392 72396 70a1f1fc _errno 71827->72396 72397 70a1f72d fprintf 71827->72397 72401 70a1f514 fprintf 71827->72401 72402 70a1f0bc _errno 71827->72402 72404 70a1f5ed fprintf 71827->72404 72409 70a1f3d4 fprintf 71827->72409 72414 70a1f2c2 fprintf 71827->72414 72415 70a1efaa _errno 71827->72415 72416 70a1f4db fprintf 71827->72416 72418 70a1f182 fprintf 71827->72418 72420 70a1ee6a _errno 71827->72420 72421 70a1f39b fprintf 71827->72421 72427 70a1ed58 _errno 71827->72427 72428 70a1f289 fprintf 71827->72428 72432 70a1f070 fprintf 71827->72432 72433 70a1ec18 _errno 71827->72433 72434 70a1f149 fprintf 71827->72434 72440 70a1ef30 fprintf 71827->72440 72446 70a1ee1e fprintf 71827->72446 72447 70a1eb06 _errno 71827->72447 72448 70a1f037 fprintf 71827->72448 72450 70a1ecde fprintf 71827->72450 72453 70a1e9c6 _errno 71827->72453 72454 70a1eef7 fprintf 71827->72454 72460 70a1ede5 fprintf 71827->72460 72466 70a1ebcc fprintf 71827->72466 72467 70a1eca5 fprintf 71827->72467 72468 70a1e8b4 _errno 71827->72468 72472 70a1ea8c fprintf 71827->72472 72474 70a1e758 _errno 71827->72474 72480 70a1eb93 fprintf 71827->72480 72484 70a1e97a fprintf 71827->72484 72485 70a1ea53 fprintf 71827->72485 72486 70a1e646 _errno 71827->72486 72488 70a1e81e fprintf 71827->72488 72489 70a1e4ce _errno 71827->72489 72495 70a1e3bc _errno 71827->72495 72496 70a1e941 fprintf 71827->72496 72500 70a1e70c fprintf 71827->72500 72501 70a1e7e5 fprintf 71827->72501 72504 70a1e594 fprintf 71827->72504 72505 70a1e482 fprintf 71827->72505 72507 70a1e6d3 fprintf 71827->72507 72508 70a1e244 _errno 71827->72508 72510 70a1e55b fprintf 71827->72510 72513 70a1e30a fprintf 71827->72513 72514 70a1e449 fprintf 71827->72514 72517 70a1e2d1 fprintf 71827->72517 71828->71811 71837 70a1c333 _errno strerror fprintf 71828->71837 71853 70a1bca0 fprintf 71829->71853 71848 70a1ab11 fprintf 71830->71848 71857 70a1c1d3 _errno strerror fprintf 71831->71857 71839 70a1b3cc free 71832->71839 71877 70a1b0a4 71833->71877 71833->71886 71834->71811 71840 70a19d5a GetProcAddress 71834->71840 71841 70a1ac50 fprintf fprintf fputc fclose 71835->71841 71842 70a1bf0b _errno strerror fprintf 71835->71842 71836->71811 71837->71827 71838->71811 72692 70a0da10 71839->72692 71840->71811 71852 70a19d6f GetProcAddress GetProcAddress 71840->71852 71867 70a1acb4 fprintf 71841->71867 71842->71827 71856 70a1ad20 fprintf fprintf fputc fclose 71843->71856 71843->71857 71844->71796 71845->71827 71862 70a1cf6a _errno strerror fprintf 71846->71862 71863 70a1a9ee fprintf fprintf fputc fclose 71846->71863 71872 70a1c7aa _errno strerror fprintf 71847->71872 71873 70a1ab2a fputc 71848->71873 71849->71827 71864 70a1ab80 fprintf fprintf fputc fclose 71851->71864 71865 70a1c4b7 _errno strerror fprintf 71851->71865 71852->71811 71866 70a19d98 GetProcAddress GetProcAddress 71852->71866 71853->71801 71855->71827 71868 70a1c100 _errno strerror fprintf 71855->71868 71881 70a1ad84 fprintf 71856->71881 71857->71819 71858->71827 71859->71827 71860->71811 71861->71811 71862->71811 71884 70a1aa52 fprintf 71863->71884 71887 70a1abe4 fprintf 71864->71887 71865->71827 71866->71827 71875 70a19dc1 GetProcAddress GetProcAddress 71866->71875 71891 70a1accd fputc 71867->71891 71868->71827 71869->71811 71870->71827 71882 70a1c5e2 _errno strerror fprintf 71870->71882 71871->71811 71872->71827 71873->71811 71901 70a1cd26 _errno strerror fprintf 71874->71901 71875->71827 71888 70a19df1 GetProcAddress 71875->71888 71878 70a1b0c3 _errno 71877->71878 71905 70a1b4fe fprintf 71877->71905 72712 70a04230 7 API calls 71877->72712 71878->71838 71889 70a1b0d1 fprintf fputc fclose 71878->71889 71879->71811 71880->71827 71906 70a1ad9d fputc 71881->71906 71882->71827 71895 70a1b631 _errno strerror fprintf 71883->71895 71896 70a1b64c fprintf fprintf fputc fclose 71883->71896 71909 70a1aa6b fputc 71884->71909 71899 70a1c877 fprintf fprintf fputc fclose 71885->71899 71900 70a1c85c _errno strerror fprintf 71885->71900 71916 70a1abfd fputc 71887->71916 71888->71827 71902 70a19e0d GetProcAddress 71888->71902 71920 70a1b11d fputc 71889->71920 71903 70a1b890 fprintf fprintf fputc fclose 71890->71903 71904 70a1cadc _errno strerror fprintf 71890->71904 71891->71796 71922 70a1b1df fputc 71892->71922 71893->71827 71894->71886 71955 70a1cfdd 71894->71955 71895->71896 71924 70a1b6b0 fprintf 71896->71924 71897->71827 71898->71827 71911 70a1cb33 _errno strerror fprintf 71898->71911 71931 70a1c8db fprintf 71899->71931 71900->71899 71901->71811 71902->71827 71919 70a19e29 GetProcAddress 71902->71919 71936 70a1b8f4 fprintf 71903->71936 71904->71827 71905->71811 71906->71796 71907->71811 71908->71837 71909->71796 71925 70a1cc91 _errno strerror fprintf 71910->71925 71926 70a1af64 fprintf fprintf fputc fclose 71910->71926 71911->71827 71912->71823 71913->71827 71928 70a1ca85 _errno strerror fprintf 71913->71928 71929 70a1bbd1 _errno strerror fprintf 71914->71929 71930 70a1bbec fprintf fprintf fputc fclose 71914->71930 72714 70a098a0 19 API calls 71915->72714 71916->71796 71917->71811 71918->71827 71919->71811 71934 70a19e3e GetProcAddress 71919->71934 71920->71886 71952 70a1c18a fputc 71921->71952 71922->71811 71923->71901 71938 70a1c27b fprintf fprintf fputc fclose 71923->71938 71956 70a1b6c9 fputc 71924->71956 71925->71827 71943 70a1afc8 fprintf 71926->71943 71927->71827 71928->71827 71929->71930 71961 70a1bc50 fprintf 71930->71961 71964 70a1c8f4 fputc 71931->71964 71933->71827 71934->71811 71949 70a19e53 GetProcAddress 71934->71949 71950 70a21921 _errno strerror fprintf 71935->71950 71951 70a1d1f4 fprintf fprintf fputc fclose 71935->71951 71967 70a1b90d fputc 71936->71967 71970 70a1b5df fputc 71937->71970 71974 70a1c2d8 fprintf 71938->71974 71957 70a1d13a _errno strerror fprintf 71940->71957 71958 70a1be7c fprintf fprintf fputc fclose 71940->71958 71941->71814 71942->71827 71959 70a1bb03 _errno strerror fprintf 71942->71959 71976 70a1afe1 fputc 71943->71976 71944->71827 71945->71827 71962 70a1c035 fprintf fprintf fputc fclose 71946->71962 71963 70a1c01a _errno strerror fprintf 71946->71963 71947->71811 71948->71827 71949->71827 71965 70a19e6f GetProcAddress 71949->71965 71986 70a21941 _errno strerror fprintf 71950->71986 71983 70a1d251 fprintf 71951->71983 71952->71811 71968 70a1c9f6 fprintf fprintf fputc fclose 71953->71968 71969 70a1d83b _errno strerror fprintf 71953->71969 71954->71827 71971 70a1ce25 _errno strerror fprintf 71954->71971 72716 70a04230 7 API calls 71955->72716 71956->71796 71957->71827 71990 70a1bee0 fprintf 71958->71990 71959->71827 71977 70a1d375 _errno strerror fprintf 71960->71977 71978 70a1c408 fprintf fprintf fputc fclose 71960->71978 71991 70a1bc69 fputc 71961->71991 71992 70a1c099 fprintf 71962->71992 71963->71962 71964->71796 71965->71811 71982 70a19e84 GetProcAddress 71965->71982 71966->71827 71967->71796 71996 70a1ca5a fprintf 71968->71996 71969->71827 71970->71804 71971->71811 71972->71827 71973->71911 72001 70a1c2ea fputc 71974->72001 71976->71796 71977->71827 72005 70a1c46c fprintf 71978->72005 71979->71827 71980->71886 71981->71827 71982->71827 71994 70a19ea0 GetProcAddress 71982->71994 72009 70a1d263 fputc 71983->72009 71998 70a1d4fa _errno strerror fprintf 71984->71998 71999 70a1c64f fprintf fprintf fputc fclose 71984->71999 72013 70a1ba6f fputc 71985->72013 71986->71827 71987->71827 71988->71827 71989 70a1cff0 72002 70a1cffc _errno 71989->72002 72003 70a1d07f fprintf 71989->72003 72016 70a1bef9 fputc 71990->72016 71991->71796 72020 70a1c0b2 fputc 71992->72020 72006 70a1cd81 _errno strerror fprintf 71993->72006 72007 70a1cd9c fprintf fprintf fputc fclose 71993->72007 71994->71827 72008 70a19eb5 GetProcAddress 71994->72008 71995->71827 72010 70a1c906 _errno strerror fprintf 71995->72010 72024 70a1ca73 fputc 71996->72024 71997->71862 72019 70a1d51a _errno strerror fprintf 71998->72019 72027 70a1c6b3 fprintf 71999->72027 72000->71827 72012 70a1be0e _errno strerror fprintf 72000->72012 72001->71827 72014 70a1d021 fprintf fputc fclose 72002->72014 72015 70a1d006 _errno strerror fprintf 72002->72015 72028 70a1d061 fputc 72003->72028 72004->71957 72030 70a1c485 fputc 72005->72030 72006->72007 72031 70a1cdfc fprintf 72007->72031 72008->71811 72021 70a19ed1 GetProcAddress 72008->72021 72009->71827 72010->71827 72025 70a1e017 _errno strerror fprintf 72011->72025 72026 70a1d76e fprintf fprintf fputc fclose 72011->72026 72012->71827 72013->71811 72014->72028 72015->72014 72016->71796 72017->71998 72019->71827 72020->71796 72021->71827 72032 70a19eed GetProcAddress 72021->72032 72022->71811 72023->71827 72024->71796 72025->71827 72045 70a1d7d2 fprintf 72026->72045 72046 70a1c6cc fputc 72027->72046 72028->71886 72039 70a1cbe2 fprintf fprintf fputc fclose 72029->72039 72040 70a1cbc7 _errno strerror fprintf 72029->72040 72030->71796 72053 70a1ce13 fputc 72031->72053 72032->71811 72041 70a19f02 GetProcAddress 72032->72041 72042 70a1ce82 _errno strerror fprintf 72033->72042 72043 70a1ce9d fprintf fprintf fputc fclose 72033->72043 72056 70a1e075 GetProcAddress 72034->72056 72035->71827 72036->71827 72037->71986 72047 70a1d434 fprintf fprintf fputc fclose 72037->72047 72048 70a1db74 _errno strerror fprintf 72038->72048 72049 70a1d88c fprintf fprintf fputc fclose 72038->72049 72051 70a1cc46 fprintf 72039->72051 72040->72039 72041->71827 72054 70a19f1e GetProcAddress 72041->72054 72042->72043 72062 70a1cf01 fprintf 72043->72062 72057 70a1dd26 _errno strerror fprintf 72044->72057 72058 70a1d2cd fprintf fprintf fputc fclose 72044->72058 72063 70a1d7eb fputc 72045->72063 72046->71796 72065 70a1d498 fprintf 72047->72065 72048->71827 72066 70a1d8f0 fprintf 72049->72066 72067 70a1cc5f fputc 72051->72067 72052->71811 72053->71886 72054->71827 72059 70a19f3a GetProcAddress 72054->72059 72055->71811 72060 70a1e091 GetProcAddress 72056->72060 72061 70a1a4b9 GetProcAddress 72056->72061 72072 70a1dd46 GetProcAddress 72057->72072 72071 70a1d331 fprintf 72058->72071 72059->71811 72070 70a19f56 GetProcAddress 72059->72070 72060->71827 72060->72061 72061->72068 72069 70a1a4d5 GetProcAddress 72061->72069 72075 70a1cf1a fputc 72062->72075 72063->71796 72064->71969 72079 70a1d4b1 fputc 72065->72079 72080 70a1d909 fputc 72066->72080 72067->71796 72068->72069 72078 70a1dd8d GetProcAddress 72068->72078 72069->71811 72069->72072 72070->71827 72074 70a19f72 GetProcAddress 72070->72074 72084 70a1d34a fputc 72071->72084 72072->71827 72081 70a1d5e7 fprintf fprintf fputc fclose 72073->72081 72082 70a1d5cc _errno strerror fprintf 72073->72082 72074->71827 72083 70a19f8e GetProcAddress 72074->72083 72075->71796 72085 70a1dc41 _errno strerror fprintf 72076->72085 72086 70a1dc5c fprintf fprintf fputc fclose 72076->72086 72087 70a219e7 fprintf fprintf fputc fclose 72077->72087 72088 70a219cc _errno strerror fprintf 72077->72088 72078->72069 72089 70a1dda9 GetProcAddress 72078->72089 72079->71796 72080->71796 72095 70a1d64b fprintf 72081->72095 72082->72081 72083->71827 72092 70a19faa GetProcAddress 72083->72092 72084->71796 72085->72086 72086->71827 72087->71827 72088->72087 72089->71827 72089->72069 72090->71827 72091->71811 72091->71827 72092->71827 72096 70a19fc6 GetProcAddress 72092->72096 72097 70a21d64 fprintf fprintf fputc fclose 72093->72097 72098 70a21d49 _errno strerror fprintf 72093->72098 72094->71827 72112 70a1d664 fputc 72095->72112 72096->71827 72102 70a19fdb GetProcAddress 72096->72102 72097->71827 72098->72097 72104 70a1e140 _errno strerror fprintf 72099->72104 72105 70a1e15b fprintf fprintf fputc fclose 72099->72105 72108 70a1d998 fprintf fprintf fputc fclose 72100->72108 72109 70a1d97d _errno strerror fprintf 72100->72109 72110 70a1df32 _errno strerror fprintf 72101->72110 72111 70a1df4d fprintf fprintf fputc fclose 72101->72111 72102->71827 72113 70a19ff7 GetProcAddress 72102->72113 72122 70a1dcd9 fputc 72103->72122 72104->72105 72105->71827 72106->71827 72125 70a21a64 fputc 72107->72125 72108->71827 72109->72108 72110->72111 72111->71827 72112->71796 72113->71827 72120 70a1a00c GetProcAddress 72113->72120 72123 70a21e76 fprintf fprintf fputc fclose 72114->72123 72124 70a21e5b _errno strerror fprintf 72114->72124 72115->71827 72127 70a1de20 _errno strerror fprintf 72116->72127 72128 70a1de3b fprintf fprintf fputc fclose 72116->72128 72117->71827 72131 70a21c39 fprintf fprintf fputc fclose 72118->72131 72132 70a21c1e _errno strerror fprintf 72118->72132 72119->71827 72120->71827 72133 70a1a021 GetProcAddress 72120->72133 72145 70a21de1 fputc 72121->72145 72122->71796 72123->71827 72124->72123 72125->71796 72126->71827 72127->72128 72128->71827 72136 70a21b27 fprintf fprintf fputc fclose 72129->72136 72137 70a21b0c _errno strerror fprintf 72129->72137 72139 70a1daaa fprintf fprintf fputc fclose 72130->72139 72140 70a1da8f _errno strerror fprintf 72130->72140 72131->71827 72132->72131 72133->71827 72144 70a1a03d GetProcAddress 72133->72144 72152 70a1e1d8 fputc 72134->72152 72156 70a1da15 fputc 72135->72156 72136->71827 72137->72136 72138->71827 72139->71827 72140->72139 72159 70a1dfca fputc 72141->72159 72142->71827 72149 70a21857 fprintf fprintf fputc fclose 72143->72149 72150 70a2183c _errno strerror fprintf 72143->72150 72144->71827 72151 70a1a059 GetProcAddress 72144->72151 72145->71796 72146->71827 72157 70a21745 fprintf fprintf fputc fclose 72147->72157 72158 70a2172a _errno strerror fprintf 72147->72158 72148->71827 72149->71827 72150->72149 72151->71827 72162 70a1a075 GetProcAddress 72151->72162 72152->71796 72170 70a21ef3 fputc 72153->72170 72163 70a21605 fprintf fprintf fputc fclose 72154->72163 72164 70a215ea _errno strerror fprintf 72154->72164 72172 70a1deb8 fputc 72155->72172 72156->71796 72157->71827 72158->72157 72159->71796 72173 70a21cb6 fputc 72160->72173 72161->71827 72162->71827 72168 70a1a091 GetProcAddress 72162->72168 72163->71827 72164->72163 72180 70a21ba4 fputc 72165->72180 72183 70a1db27 fputc 72166->72183 72167->71827 72168->71827 72177 70a1a0ad GetProcAddress 72168->72177 72178 70a214f3 fprintf fprintf fputc fclose 72169->72178 72179 70a214d8 _errno strerror fprintf 72169->72179 72170->71796 72171->71827 72172->71796 72173->71796 72184 70a213b3 fprintf fprintf fputc fclose 72174->72184 72185 70a21398 _errno strerror fprintf 72174->72185 72520 70a2d860 72175->72520 72193 70a218d4 fputc 72176->72193 72177->71827 72187 70a1a0c9 GetProcAddress 72177->72187 72178->71827 72179->72178 72180->71796 72191 70a212a1 fprintf fprintf fputc fclose 72181->72191 72192 70a21286 _errno strerror fprintf 72181->72192 72199 70a217c2 fputc 72182->72199 72183->71796 72184->71827 72185->72184 72187->71827 72195 70a1a0e5 GetProcAddress 72187->72195 72188->71827 72197 70a21161 fprintf fprintf fputc fclose 72189->72197 72198 70a21146 _errno strerror fprintf 72189->72198 72205 70a21682 fputc 72190->72205 72191->71827 72192->72191 72193->71796 72194->71827 72195->71827 72201 70a1a101 GetProcAddress 72195->72201 72196->71827 72204 70a1b71e _errno strerror fprintf 72196->72204 72197->71827 72198->72197 72199->71796 72200->71827 72201->71827 72210 70a1a116 GetProcAddress 72201->72210 72211 70a21034 _errno strerror fprintf 72202->72211 72212 70a2104f fprintf fprintf fputc fclose 72202->72212 72218 70a21570 fputc 72203->72218 72204->71827 72205->71796 72206->71827 72215 70a20ef4 _errno strerror fprintf 72207->72215 72216 70a20f0f fprintf fprintf fputc fclose 72207->72216 72224 70a21430 fputc 72208->72224 72209->71811 72210->71827 72217 70a1a132 GetProcAddress 72210->72217 72211->72212 72212->71827 72222 70a20de2 _errno strerror fprintf 72213->72222 72223 70a20dfd fprintf fprintf fputc fclose 72213->72223 72229 70a2131e fputc 72214->72229 72215->72216 72216->71827 72217->71827 72226 70a1a14e GetProcAddress 72217->72226 72218->71796 72219->71827 72227 70a20ca2 _errno strerror fprintf 72220->72227 72228 70a20cbd fprintf fprintf fputc fclose 72220->72228 72235 70a211de fputc 72221->72235 72222->72223 72223->71827 72224->71796 72225->71827 72226->71827 72233 70a1a16a GetProcAddress 72226->72233 72227->72228 72228->71827 72229->71796 72230->71827 72239 70a20b90 _errno strerror fprintf 72232->72239 72240 70a20bab fprintf fprintf fputc fclose 72232->72240 72233->71827 72241 70a1a186 GetProcAddress 72233->72241 72247 70a210cc fputc 72234->72247 72235->71796 72236->71827 72244 70a20a50 _errno strerror fprintf 72237->72244 72245 70a20a6b fprintf fprintf fputc fclose 72237->72245 72254 70a20f8c fputc 72238->72254 72239->72240 72240->71827 72241->71827 72246 70a1a1a2 GetProcAddress 72241->72246 72251 70a20959 fprintf fprintf fputc fclose 72242->72251 72252 70a2093e _errno strerror fprintf 72242->72252 72260 70a20e7a fputc 72243->72260 72244->72245 72245->71827 72246->71827 72257 70a1a1be GetProcAddress 72246->72257 72247->71796 72248->71827 72258 70a20819 fprintf fprintf fputc fclose 72249->72258 72259 70a207fe _errno strerror fprintf 72249->72259 72266 70a20d3a fputc 72250->72266 72251->71827 72252->72251 72253->71827 72261 70a1c545 _errno strerror fprintf 72253->72261 72254->71796 72255->71827 72257->71827 72265 70a1a1d3 GetProcAddress 72257->72265 72258->71827 72259->72258 72260->71796 72261->71811 72262->71827 72270 70a20707 fprintf fprintf fputc fclose 72263->72270 72271 70a206ec _errno strerror fprintf 72263->72271 72279 70a20c28 fputc 72264->72279 72265->71827 72272 70a1a1e8 GetProcAddress 72265->72272 72266->71796 72267->71827 72275 70a205c7 fprintf fprintf fputc fclose 72268->72275 72276 70a205ac _errno strerror fprintf 72268->72276 72286 70a20ae8 fputc 72269->72286 72270->71827 72271->72270 72272->71827 72280 70a1a204 GetProcAddress 72272->72280 72284 70a204b5 fprintf fprintf fputc fclose 72273->72284 72285 70a2049a _errno strerror fprintf 72273->72285 72291 70a209d6 fputc 72274->72291 72275->71827 72276->72275 72277->71811 72278->71827 72278->71872 72279->71796 72280->71827 72288 70a1a220 GetProcAddress 72280->72288 72281->71827 72289 70a20375 fprintf fprintf fputc fclose 72282->72289 72290 70a2035a _errno strerror fprintf 72282->72290 72296 70a20896 fputc 72283->72296 72284->71827 72285->72284 72286->71796 72287->71827 72288->71827 72295 70a1a23c GetProcAddress 72288->72295 72289->71827 72290->72289 72291->71796 72292->71827 72300 70a20263 fprintf fprintf fputc fclose 72293->72300 72301 70a20248 _errno strerror fprintf 72293->72301 72309 70a20784 fputc 72294->72309 72295->71827 72302 70a1a258 GetProcAddress 72295->72302 72296->71796 72297->71827 72307 70a20123 fprintf fprintf fputc fclose 72298->72307 72308 70a20108 _errno strerror fprintf 72298->72308 72316 70a20644 fputc 72299->72316 72300->71827 72301->72300 72302->71827 72303 70a1a26d GetProcAddress 72302->72303 72303->71827 72311 70a1a289 GetProcAddress 72303->72311 72314 70a20011 fprintf fprintf fputc fclose 72304->72314 72315 70a1fff6 _errno strerror fprintf 72304->72315 72322 70a20532 fputc 72305->72322 72306->71827 72306->72019 72307->71827 72308->72307 72309->71796 72310->71827 72311->71827 72318 70a1a2a5 GetProcAddress 72311->72318 72319 70a1fed1 fprintf fprintf fputc fclose 72312->72319 72320 70a1feb6 _errno strerror fprintf 72312->72320 72329 70a203f2 fputc 72313->72329 72314->71827 72315->72314 72316->71796 72317->71827 72318->71827 72328 70a1a2ba GetProcAddress 72318->72328 72319->71827 72320->72319 72321->71827 72322->71796 72323->71827 72324->71827 72331 70a1cc71 _errno strerror fprintf 72324->72331 72334 70a1fda4 _errno strerror fprintf 72325->72334 72335 70a1fdbf fprintf fprintf fputc fclose 72325->72335 72341 70a202e0 fputc 72327->72341 72328->71827 72336 70a1a2d6 GetProcAddress 72328->72336 72329->71796 72330->71827 72331->71925 72339 70a1fc64 _errno strerror fprintf 72332->72339 72340 70a1fc7f fprintf fprintf fputc fclose 72332->72340 72348 70a201a0 fputc 72333->72348 72334->72335 72335->71827 72336->71827 72344 70a1a2f2 GetProcAddress 72336->72344 72346 70a1fb52 _errno strerror fprintf 72337->72346 72347 70a1fb6d fprintf fprintf fputc fclose 72337->72347 72354 70a2008e fputc 72338->72354 72339->72340 72340->71827 72341->71796 72342->71827 72351 70a1fa12 _errno strerror fprintf 72343->72351 72352 70a1fa2d fprintf fprintf fputc fclose 72343->72352 72344->71827 72353 70a1a30e GetProcAddress 72344->72353 72359 70a1ff4e fputc 72345->72359 72346->72347 72347->71827 72348->71796 72349->71827 72351->72352 72352->71827 72353->71827 72358 70a1a32a GetProcAddress 72353->72358 72354->71796 72355->71827 72363 70a1f900 _errno strerror fprintf 72356->72363 72364 70a1f91b fprintf fprintf fputc fclose 72356->72364 72370 70a1fe3c fputc 72357->72370 72358->71827 72365 70a1a33f GetProcAddress 72358->72365 72359->71796 72360->71827 72368 70a1f7c0 _errno strerror fprintf 72361->72368 72369 70a1f7db fprintf fprintf fputc fclose 72361->72369 72378 70a1fcfc fputc 72362->72378 72363->72364 72364->71827 72365->71827 72375 70a1a35b GetProcAddress 72365->72375 72376 70a1f6c9 fprintf fprintf fputc fclose 72366->72376 72377 70a1f6ae _errno strerror fprintf 72366->72377 72384 70a1fbea fputc 72367->72384 72368->72369 72369->71827 72370->71796 72371->71827 72381 70a1f589 fprintf fprintf fputc fclose 72373->72381 72382 70a1f56e _errno strerror fprintf 72373->72382 72388 70a1faaa fputc 72374->72388 72375->71827 72383 70a1a377 GetProcAddress 72375->72383 72376->71827 72377->72376 72378->71796 72379->71827 72380->71811 72381->71827 72382->72381 72383->71827 72389 70a1a38c GetProcAddress 72383->72389 72384->71796 72385->71827 72393 70a1f477 fprintf fprintf fputc fclose 72386->72393 72394 70a1f45c _errno strerror fprintf 72386->72394 72400 70a1f998 fputc 72387->72400 72388->71796 72389->71827 72395 70a1a3a8 GetProcAddress 72389->72395 72390->71827 72398 70a1f337 fprintf fprintf fputc fclose 72391->72398 72399 70a1f31c _errno strerror fprintf 72391->72399 72408 70a1f858 fputc 72392->72408 72393->71827 72394->72393 72395->71827 72405 70a1a3c4 GetProcAddress 72395->72405 72406 70a1f225 fprintf fprintf fputc fclose 72396->72406 72407 70a1f20a _errno strerror fprintf 72396->72407 72413 70a1f746 fputc 72397->72413 72398->71827 72399->72398 72400->71796 72401->71827 72410 70a1f0e5 fprintf fprintf fputc fclose 72402->72410 72411 70a1f0ca _errno strerror fprintf 72402->72411 72403->71811 72403->71827 72417 70a1f606 fputc 72404->72417 72405->71827 72412 70a1a3e0 GetProcAddress 72405->72412 72406->71827 72407->72406 72408->71796 72409->71827 72410->71827 72411->72410 72412->71827 72419 70a1a3f5 GetProcAddress 72412->72419 72413->71796 72414->71827 72423 70a1efd3 fprintf fprintf fputc fclose 72415->72423 72424 70a1efb8 _errno strerror fprintf 72415->72424 72431 70a1f4f4 fputc 72416->72431 72417->71796 72418->71827 72425 70a1a411 GetProcAddress 72419->72425 72426 70a1e84b GetProcAddress 72419->72426 72429 70a1ee93 fprintf fprintf fputc fclose 72420->72429 72430 70a1ee78 _errno strerror fprintf 72420->72430 72439 70a1f3b4 fputc 72421->72439 72422->71811 72422->71827 72423->71827 72424->72423 72435 70a1e5f2 GetProcAddress 72425->72435 72436 70a1a42d GetProcAddress 72425->72436 72426->71827 72426->72425 72437 70a1ed81 fprintf fprintf fputc fclose 72427->72437 72438 70a1ed66 _errno strerror fprintf 72427->72438 72445 70a1f2a2 fputc 72428->72445 72429->71827 72430->72429 72431->71796 72432->71827 72441 70a1ec41 fprintf fprintf fputc fclose 72433->72441 72442 70a1ec26 _errno strerror fprintf 72433->72442 72449 70a1f162 fputc 72434->72449 72435->71827 72435->72436 72443 70a1e5c1 GetProcAddress 72436->72443 72444 70a1a449 GetProcAddress 72436->72444 72437->71827 72438->72437 72439->71796 72440->71827 72441->71827 72442->72441 72443->71827 72443->72444 72451 70a1a465 GetProcAddress 72444->72451 72452 70a1e368 GetProcAddress 72444->72452 72445->71796 72446->71827 72456 70a1eb14 _errno strerror fprintf 72447->72456 72457 70a1eb2f fprintf fprintf fputc fclose 72447->72457 72465 70a1f050 fputc 72448->72465 72449->71796 72450->71827 72458 70a1a481 GetProcAddress 72451->72458 72459 70a1e337 GetProcAddress 72451->72459 72452->71827 72452->72451 72461 70a1e9d4 _errno strerror fprintf 72453->72461 72462 70a1e9ef fprintf fprintf fputc fclose 72453->72462 72471 70a1ef10 fputc 72454->72471 72455->71886 72464 70a1b299 72455->72464 72456->72457 72457->71827 72469 70a1e0c2 GetProcAddress 72458->72469 72470 70a1a49d GetProcAddress 72458->72470 72459->71827 72459->72458 72477 70a1edfe fputc 72460->72477 72461->72462 72462->71827 72463->71811 72464->71853 72487 70a1b2b8 _errno 72464->72487 72713 70a04230 7 API calls 72464->72713 72465->71796 72466->71827 72483 70a1ecbe fputc 72467->72483 72475 70a1e8c2 _errno strerror fprintf 72468->72475 72476 70a1e8dd fprintf fprintf fputc fclose 72468->72476 72469->72470 72479 70a1e0de GetProcAddress 72469->72479 72470->72056 72470->72061 72471->71796 72472->71827 72481 70a1e781 fprintf fprintf fputc fclose 72474->72481 72482 70a1e766 _errno strerror fprintf 72474->72482 72475->72476 72476->71827 72477->71796 72478->71811 72479->71827 72479->72470 72494 70a1ebac fputc 72480->72494 72481->71827 72482->72481 72483->71796 72484->71827 72499 70a1ea6c fputc 72485->72499 72490 70a1e654 _errno strerror fprintf 72486->72490 72491 70a1e66f fprintf fprintf fputc fclose 72486->72491 72492 70a1c497 _errno strerror fprintf 72487->72492 72487->72493 72488->71827 72497 70a1e4f7 fprintf fprintf fputc fclose 72489->72497 72498 70a1e4dc _errno strerror fprintf 72489->72498 72490->72491 72491->71827 72492->71865 72493->71801 72494->71796 72502 70a1e3e5 fprintf fprintf fputc fclose 72495->72502 72503 70a1e3ca _errno strerror fprintf 72495->72503 72506 70a1e95a fputc 72496->72506 72497->71827 72498->72497 72499->71796 72500->71827 72509 70a1e7fe fputc 72501->72509 72502->71827 72503->72502 72504->71827 72505->71827 72506->71796 72515 70a1e6ec fputc 72507->72515 72511 70a1e252 _errno strerror fprintf 72508->72511 72512 70a1e26d fprintf fprintf fputc fclose 72508->72512 72509->71796 72516 70a1e574 fputc 72510->72516 72511->72512 72512->71827 72513->71827 72518 70a1e462 fputc 72514->72518 72515->71796 72516->71796 72519 70a1e2ea fputc 72517->72519 72518->71796 72519->71796 72521 70a2da25 72520->72521 72524 70a2d872 72520->72524 72717 70a2d400 __iob_func 72521->72717 72524->71811 72526 70a2deff 72525->72526 72537 70a2dce8 72525->72537 72528 70a2d400 2 API calls 72526->72528 72527 70a2dcf7 memcmp 72529 70a2dd10 memcmp 72527->72529 72538 70a2de02 72527->72538 72530 70a2df18 72528->72530 72531 70a2dd2f memcmp 72529->72531 72529->72538 72532 70a2dd4f memcmp 72531->72532 72531->72538 72533 70a2dd6f memcmp 72532->72533 72532->72538 72534 70a2dd8f memcmp 72533->72534 72533->72538 72535 70a2ddaf memcmp 72534->72535 72534->72538 72536 70a2ddcf memcmp 72535->72536 72535->72538 72536->72537 72536->72538 72537->72527 72537->72538 72538->71811 72540 70a2dca7 72539->72540 72551 70a2da58 72539->72551 72541 70a2d400 2 API calls 72540->72541 72543 70a2dcc0 72541->72543 72542 70a2da67 memcmp 72544 70a2da80 memcmp 72542->72544 72552 70a2db75 72542->72552 72545 70a2daa2 memcmp 72544->72545 72544->72552 72546 70a2dac2 memcmp 72545->72546 72545->72552 72547 70a2dae2 memcmp 72546->72547 72546->72552 72548 70a2db02 memcmp 72547->72548 72547->72552 72549 70a2db22 memcmp 72548->72549 72548->72552 72550 70a2db42 memcmp 72549->72550 72549->72552 72550->72551 72550->72552 72551->72542 72551->72552 72552->71811 72554 70a2d6f1 72553->72554 72555 70a2d5d6 72553->72555 72556 70a2d400 2 API calls 72554->72556 72558 70a2d5e8 strcmp 72555->72558 72559 70a2d612 strcmp 72555->72559 72560 70a2d631 strcmp 72555->72560 72561 70a2d650 strcmp 72555->72561 72562 70a2d66f strcmp 72555->72562 72563 70a2d68a strcmp 72555->72563 72564 70a2d6a5 strcmp 72555->72564 72565 70a2d6c0 strcmp 72555->72565 72566 70a2d6df 72555->72566 72557 70a2d70a 72556->72557 72558->72555 72558->72566 72559->72555 72559->72566 72560->72555 72560->72566 72561->72555 72561->72566 72562->72555 72562->72566 72563->72555 72563->72566 72564->72555 72564->72566 72565->72555 72565->72566 72566->71811 72568 70a2d838 72567->72568 72575 70a2d726 72567->72575 72569 70a2d400 2 API calls 72568->72569 72571 70a2d851 72569->72571 72570 70a2d738 strcmp 72570->72575 72580 70a2d826 72570->72580 72572 70a2d75c strcmp 72572->72575 72572->72580 72573 70a2d778 strcmp 72573->72575 72573->72580 72574 70a2d797 strcmp 72574->72575 72574->72580 72575->72570 72575->72572 72575->72573 72575->72574 72576 70a2d7b6 strcmp 72575->72576 72577 70a2d7d1 strcmp 72575->72577 72578 70a2d7ec strcmp 72575->72578 72579 70a2d807 strcmp 72575->72579 72575->72580 72576->72575 72576->72580 72577->72575 72577->72580 72578->72575 72578->72580 72579->72575 72579->72580 72580->71811 72582 70a70bee 72581->72582 72720 70a70db9 72582->72720 72584 70a70c23 exit 72585 70a70c3e 72584->72585 72585->71811 72586 70a70bf3 72586->72584 72723 70a70de0 GetCurrentThread GetThreadContext 72586->72723 72588 70a70c05 72588->72584 72589 70a70c09 72588->72589 72589->71811 72730 70a6ffb0 72590->72730 72592 70a04a15 72593 70a04a25 free 72592->72593 72594 70a04a63 72592->72594 72606 70a05fd0 72593->72606 72745 70a04230 7 API calls 72594->72745 72596 70a04a76 72597 70a04b20 fprintf 72596->72597 72598 70a04a82 _errno 72596->72598 72603 70a04ae8 fprintf 72597->72603 72599 70a04b54 _errno strerror fprintf 72598->72599 72600 70a04a96 72598->72600 72599->72600 72602 70a04aba fprintf fputc fclose 72600->72602 72602->72603 72605 70a04b0b fputc 72603->72605 72605->72593 72607 70a05ff2 72606->72607 72666 70a0609d 72606->72666 72609 70a06110 malloc 72607->72609 72610 70a06010 72607->72610 72608 70a024c0 strlen strlen malloc _strdup 72608->72666 72613 70a0612a memcpy 72609->72613 72611 70a061b1 malloc 72610->72611 72612 70a0602e 72610->72612 72611->72613 72614 70a060fa 72612->72614 72616 70a06150 malloc 72612->72616 72617 70a0605f getenv 72612->72617 72613->71811 72614->71811 72616->72613 72644 70a06074 72617->72644 72619 70a060e8 free 72619->72614 72620 70a0631c _errno 72620->72644 72621 70a0617c free 72626 70a06184 72621->72626 72622 70a064e1 _errno 72627 70a066b3 _errno strerror fprintf 72622->72627 72628 70a064ef fprintf fprintf fputc fclose 72622->72628 72623 70a06340 free 72623->72666 72624 70a061f1 free 72624->72626 72625 70a06420 _access 72625->72644 72625->72666 72630 70a06195 72626->72630 72640 70a061f8 72626->72640 72627->72644 72628->72666 72629 70a06617 fprintf 72629->72666 72636 70a061a4 _errno 72630->72636 72637 70a0664e _errno strerror 72630->72637 72632 70a06585 getenv 72632->72644 72633 70a0635d strlen strlen malloc 72641 70a065c6 72633->72641 72633->72666 72634 70a067fe 72839 70a04230 7 API calls 72634->72839 72635 70a0654f fprintf 72643 70a06564 fputc 72635->72643 72636->72614 72650 70a065db 72637->72650 72639 70a06217 _errno 72647 70a0623a 8 API calls 72639->72647 72648 70a0621f _errno strerror fprintf 72639->72648 72640->72639 72655 70a0668a fprintf 72640->72655 72833 70a04230 7 API calls 72640->72833 72649 70a06719 72641->72649 72641->72650 72642 70a0644e 72836 70a04900 15 API calls 72642->72836 72643->72644 72644->72620 72644->72625 72644->72632 72644->72633 72644->72634 72646 70a065ae getenv 72644->72646 72644->72666 72645 70a06811 72653 70a0689c 72645->72653 72654 70a0681d _errno 72645->72654 72646->72633 72646->72641 72662 70a062b2 fprintf 72647->72662 72648->72647 72838 70a04230 7 API calls 72649->72838 72650->72636 72652 70a06459 free 72652->72614 72658 70a0646d 72652->72658 72665 70a068e3 fprintf 72653->72665 72673 70a068aa fprintf 72653->72673 72659 70a06846 fprintf fprintf fputc fclose 72654->72659 72660 70a0682b _errno strerror fprintf 72654->72660 72655->72627 72663 70a06930 72658->72663 72664 70a0647a 72658->72664 72659->72653 72660->72659 72661 70a0672c 72667 70a06738 _errno 72661->72667 72676 70a06795 72661->72676 72671 70a062ca fputc 72662->72671 72840 70a04230 7 API calls 72663->72840 72664->72636 72677 70a06490 _errno strerror 72664->72677 72665->72653 72666->72608 72666->72619 72666->72620 72666->72621 72666->72622 72666->72623 72666->72624 72666->72629 72666->72632 72666->72633 72666->72635 72666->72642 72666->72644 72832 70a04900 15 API calls 72666->72832 72834 70a05f60 6 API calls 72666->72834 72835 70a04900 15 API calls 72666->72835 72837 70a04230 7 API calls 72666->72837 72669 70a06910 _errno strerror fprintf 72667->72669 72670 70a06743 fprintf fprintf fputc fclose 72667->72670 72669->72663 72670->72676 72671->72666 72672 70a067d8 fprintf 72672->72676 72681 70a068c3 fputc 72673->72681 72675 70a06943 72679 70a06a0b fprintf 72675->72679 72680 70a0694f _errno 72675->72680 72676->72672 72685 70a067a3 fprintf 72676->72685 72687 70a064bd 72677->72687 72678 70a063f8 free 72678->72626 72682 70a0640c 72678->72682 72688 70a069c3 _errno strerror 72679->72688 72683 70a06961 6 API calls 72680->72683 72684 70a06a49 _errno strerror fprintf 72680->72684 72681->72653 72682->72614 72683->72688 72689 70a067b8 fputc 72685->72689 72687->72636 72690 70a069dd fprintf 72688->72690 72689->72676 72691 70a069f9 fputc 72690->72691 72691->72679 72693 70a05fd0 107 API calls 72692->72693 72694 70a0da2a 72693->72694 72695 70a0da80 72694->72695 72696 70a0da32 72694->72696 72698 70a0daa0 72695->72698 72699 70a0da91 _errno 72695->72699 72841 70a0a7b0 72696->72841 73257 70a04230 7 API calls 72698->73257 72701 70a0da74 72699->72701 72701->71811 72703 70a0dab3 72704 70a0db4c fprintf 72703->72704 72705 70a0dabf _errno 72703->72705 72708 70a0db1a fprintf 72704->72708 72706 70a0db80 _errno strerror fprintf 72705->72706 72707 70a0dacb fprintf fprintf fputc fclose 72705->72707 72706->72707 72707->72708 72711 70a0db3a fputc 72708->72711 72711->72699 72712->71877 72713->72464 72714->71827 72715->71811 72716->71989 72718 70a96ca0 72717->72718 72719 70a2d431 abort 72718->72719 72726 70a70c90 72720->72726 72724 70a70e1e GetCurrentThread SetThreadContext 72723->72724 72724->72588 72727 70a70ca4 72726->72727 72728 70a70cf2 72727->72728 72729 70a70cd7 RtlWow64SetThreadContext 72727->72729 72728->72586 72729->72728 72746 70a70f40 72730->72746 72732 70a70002 malloc 72733 70a70023 memcpy 72732->72733 72734 70a700de 72732->72734 72733->72734 72744 70a70045 72733->72744 72734->72592 72735 70a77660 abort 72735->72744 72737 70a7bf10 fwrite abort 72737->72744 72744->72734 72744->72735 72744->72737 72747 70a94120 72744->72747 72775 70a75cf0 72744->72775 72798 70a76e80 72744->72798 72802 70a7c3e0 fwrite abort 72744->72802 72803 70a75ec0 free UnmapViewOfFile GetLastError _errno 72744->72803 72804 70a76e80 abort 72744->72804 72805 70a775c0 abort 72744->72805 72745->72596 72746->72732 72748 70a9413c 72747->72748 72766 70a942f9 72747->72766 72749 70a942e0 72748->72749 72751 70a942b9 72748->72751 72752 70a9415a 72748->72752 72754 70a94ed0 9 API calls 72749->72754 72749->72766 72810 70a94ed0 72751->72810 72823 70a82d40 fwrite abort abort memset abort 72752->72823 72754->72766 72755 70a943b9 memset 72755->72766 72758 70a70fe0 free 72758->72766 72759 70a94185 72760 70a94245 72759->72760 72767 70a9427a 72759->72767 72774 70a941d8 72759->72774 72762 70a94257 72760->72762 72760->72766 72761 70a9425d 72806 70a96550 72761->72806 72762->72761 72764 70a94283 72762->72764 72826 70a70fe0 72764->72826 72765 70a94270 72765->72767 72769 70a96550 VirtualProtect 72765->72769 72766->72755 72766->72758 72766->72761 72829 70a7ac80 11 API calls 72766->72829 72830 70a949c0 memcpy free 72766->72830 72767->72744 72771 70a942ac 72769->72771 72771->72744 72772 70a94ed0 9 API calls 72772->72774 72774->72759 72774->72760 72774->72772 72824 70a950a0 UnmapViewOfFile GetLastError _errno 72774->72824 72825 70a82d40 fwrite abort abort memset abort 72774->72825 72776 70a70fe0 free 72775->72776 72777 70a75d1e 72776->72777 72778 70a70fe0 free 72777->72778 72779 70a75d2b 72778->72779 72780 70a70fe0 free 72779->72780 72781 70a75d48 72780->72781 72782 70a70fe0 free 72781->72782 72783 70a75d58 72782->72783 72784 70a70fe0 free 72783->72784 72785 70a75d68 72784->72785 72786 70a70fe0 free 72785->72786 72787 70a75d78 72786->72787 72788 70a70fe0 free 72787->72788 72789 70a75d88 72788->72789 72790 70a75ddf 72789->72790 72792 70a70fe0 free 72789->72792 72791 70a70fe0 free 72790->72791 72797 70a75deb 72791->72797 72792->72789 72793 70a75e41 72794 70a70fe0 free 72793->72794 72795 70a75e4d 72794->72795 72796 70a70fe0 free 72796->72797 72797->72793 72797->72796 72799 70a76e9d 72798->72799 72801 70a76ea5 72798->72801 72799->72801 72831 70a76840 abort 72799->72831 72801->72744 72802->72744 72803->72744 72804->72744 72805->72744 72809 70a9655a 72806->72809 72807 70a96586 VirtualProtect 72808 70a9659e 72807->72808 72808->72765 72809->72807 72809->72808 72815 70a94eea 72810->72815 72811 70a94f27 _errno 72812 70a94ff0 _errno 72811->72812 72816 70a94f3f 72811->72816 72813 70a94fff 72812->72813 72813->72749 72814 70a95088 72815->72811 72815->72814 72816->72812 72817 70a94f52 72816->72817 72818 70a94f63 CreateFileMappingA 72817->72818 72819 70a95054 _get_osfhandle 72817->72819 72821 70a94fc8 GetLastError _errno 72818->72821 72822 70a94f93 MapViewOfFile CloseHandle 72818->72822 72819->72818 72820 70a9506e _errno 72819->72820 72820->72813 72821->72749 72822->72813 72822->72821 72823->72759 72824->72774 72825->72774 72827 70a70ff0 free 72826->72827 72828 70a70ffd 72826->72828 72827->72828 72828->72765 72829->72766 72830->72766 72831->72801 72832->72666 72833->72640 72834->72666 72835->72678 72836->72652 72837->72666 72838->72661 72839->72645 72840->72675 72842 70a0a7c6 72841->72842 72843 70a05fd0 107 API calls 72842->72843 72844 70a0a7f7 72843->72844 72845 70a0afd0 72844->72845 72846 70a0a803 72844->72846 72847 70a0acd4 _errno 72845->72847 72848 70a0afe7 72845->72848 73258 70a2bd40 72846->73258 72851 70a0ad43 free 72847->72851 73427 70a04230 7 API calls 72848->73427 72851->72701 72852 70a0a820 72854 70a0bea1 free 72852->72854 72857 70a0ac80 72852->72857 72858 70a0a83a strncmp 72852->72858 72853 70a0affa 72855 70a0c7f0 fprintf 72853->72855 72856 70a0b006 _errno 72853->72856 72859 70a0c6e8 72854->72859 72927 70a0acc5 72854->72927 72878 70a0c850 72855->72878 72860 70a0b014 fprintf fputc fclose 72856->72860 72861 70a0ce6e _errno strerror fprintf 72856->72861 72866 70a0aca0 free free 72857->72866 72863 70a0a8b0 72858->72863 72864 70a0a89a strchr 72858->72864 73094 70a0b840 72859->73094 73450 70a04230 7 API calls 72859->73450 72871 70a0b05b fputc 72860->72871 72872 70a0ce8e fprintf 72861->72872 72869 70a0a420 55 API calls 72863->72869 72864->72863 72868 70a0c2e1 72864->72868 72977 70a0acb0 72866->72977 72867 70a0c715 72873 70a0c721 _errno 72867->72873 72874 70a0ccc6 fprintf 72867->72874 72870 70a0c2f8 72868->72870 72868->72927 72875 70a0a8ef 72869->72875 73447 70a04230 7 API calls 72870->73447 72871->72847 72891 70a0b531 fprintf 72872->72891 72880 70a0d201 _errno strerror fprintf 72873->72880 72881 70a0c72d fprintf 72873->72881 72898 70a0ccfd 72874->72898 72876 70a0ad62 free 72875->72876 72877 70a0a8fb 72875->72877 72876->72977 73288 70a30380 72877->73288 72883 70a0c867 72878->72883 73104 70a0bc2a 72878->73104 72880->73094 73451 70a2df20 72881->73451 73453 70a04230 7 API calls 72883->73453 72884 70a0c30b 72890 70a0c317 _errno 72884->72890 72939 70a0d105 72884->72939 72888 70a0a916 72888->72866 73335 70a30fc0 72888->73335 72895 70a0c321 _errno strerror fprintf 72890->72895 72896 70a0c33c fprintf fprintf fputc fclose 72890->72896 72919 70a0b551 fputc 72891->72919 72892 70a0c758 fprintf fputc fclose 72897 70a0c78d 72892->72897 72893 70a0b85f _errno 72902 70a0b882 fprintf 72893->72902 72903 70a0b867 _errno strerror fprintf 72893->72903 72894 70a0c87a 72906 70a0d415 fprintf 72894->72906 72907 70a0c886 _errno 72894->72907 72895->72896 72913 70a0c399 fprintf 72896->72913 72915 70a0c79e fprintf 72897->72915 73456 70a04230 7 API calls 72898->73456 72900 70a0d14a fprintf 72900->72939 72901 70a0bc4c _errno 72901->72851 72934 70a0b8e2 72902->72934 72903->72902 72935 70a0d44c _errno strerror fprintf 72906->72935 72910 70a0c894 fprintf fprintf fputc fclose 72907->72910 72911 70a0d74d _errno strerror fprintf 72907->72911 72908 70a0cd10 72916 70a0cd1c _errno 72908->72916 72908->72939 72928 70a0c8f1 fprintf 72910->72928 72911->72977 72912 70a0d240 _errno 72921 70a0d251 _errno strerror fprintf 72912->72921 72912->73094 72930 70a0c3ab fputc 72913->72930 72914 70a0c923 fprintf 72922 70a0c950 memcpy 72914->72922 72931 70a0c7b3 fputc 72915->72931 72923 70a0cd41 fprintf 72916->72923 72924 70a0cd26 _errno strerror fprintf 72916->72924 72917 70a0b8ad fprintf fputc fclose 72917->72934 72919->72927 72921->73094 72922->72977 72965 70a0cd8b 72923->72965 72924->72923 72925 70a0d599 fprintf 72925->73094 72926 70a0a974 72926->72866 72944 70a0a97c 72926->72944 72927->72847 72937 70a0c903 fputc 72928->72937 72929 70a0d27a fprintf fprintf fputc fclose 72929->73094 72930->72927 72938 70a0c7c5 72931->72938 72932 70a0d113 fprintf 72932->72939 72933 70a0d181 fprintf 72933->72939 72934->72917 72940 70a0b8f3 fprintf 72934->72940 72942 70a0d46c 72935->72942 72936 70a0a98d free free 72941 70a0a9ac 72936->72941 72936->72977 72937->73104 73452 70a04230 7 API calls 72938->73452 72939->72900 72939->72932 72939->72933 72955 70a0d1b8 fprintf 72939->72955 72956 70a0b908 fputc 72940->72956 72949 70a0a9b5 strncmp 72941->72949 72941->72977 73459 70a04230 7 API calls 72942->73459 72943 70a0d2c9 fprintf 72953 70a0d2db fputc 72943->72953 72944->72936 72952 70a04a00 48 API calls 72944->72952 72947 70a0d5d7 fprintf 72966 70a0d600 _errno strerror fprintf 72947->72966 72948 70a0bd19 strncmp 72948->72851 72948->72977 72957 70a0a9dd strncmp 72949->72957 72983 70a0aeb0 72949->72983 72950 70a0bf57 72950->72927 73441 70a04230 7 API calls 72950->73441 72962 70a0ae67 72952->72962 72973 70a0d2ed free 72953->72973 72954 70a0c7d8 72963 70a0c7e4 _errno 72954->72963 72964 70a0cc8f fprintf 72954->72964 72974 70a0d1e1 _errno strerror fprintf 72955->72974 72956->72977 72967 70a0ad74 atof _time64 72957->72967 72968 70a0a9fa 72957->72968 72958 70a0b7b9 strncmp 72958->72950 72958->72977 72959 70a0d47f 72960 70a0d70c fprintf 72959->72960 72961 70a0d48b _errno 72959->72961 73002 70a0c179 fprintf 72960->73002 72971 70a0c12a fprintf fprintf fputc fclose 72961->72971 72972 70a0d9b8 _errno strerror fprintf 72961->72972 72962->72936 72963->72855 72963->72974 72964->72874 73457 70a04230 7 API calls 72965->73457 72990 70a0d620 _errno strerror fprintf 72966->72990 72987 70a0b563 72967->72987 72988 70a0add6 72967->72988 72968->72977 72978 70a0aa06 strncmp 72968->72978 72970 70a0bf9a 72979 70a0bfa6 _errno 72970->72979 72980 70a0ce37 fprintf 72970->72980 72971->73002 72998 70a0d9d8 _errno strerror fprintf 72972->72998 72982 70a0d640 72973->72982 72973->73104 72974->72880 72977->72851 72977->72927 72977->72948 72977->72950 72977->72958 72977->72960 72986 70a0b708 _errno 72977->72986 72977->73094 72977->73104 72991 70a0aa29 72978->72991 72993 70a0aa4a 72978->72993 73000 70a0bfb0 _errno strerror fprintf 72979->73000 73001 70a0bfcb 72979->73001 72980->72861 73022 70a0d8a5 fprintf 72982->73022 73023 70a0d65f _errno 72982->73023 73461 70a04230 7 API calls 72982->73461 72995 70a0aee1 72983->72995 72997 70a0b2e9 72983->72997 73014 70a0b28a sprintf strstr 72983->73014 72984 70a0cd9e 72984->72939 72996 70a0cdaa _errno 72984->72996 72986->72851 73003 70a0b571 72987->73003 73004 70a0ba62 72987->73004 72988->72927 72988->72977 73012 70a0bb50 72988->73012 72990->72982 72992 70a0be80 _time64 72991->72992 72991->72993 72992->72854 72993->72851 72993->72977 72994 70a0aa84 strncmp 72993->72994 73005 70a0af30 72994->73005 73006 70a0aaa9 strncmp 72994->73006 72995->72927 73007 70a0b962 72995->73007 72996->72990 73008 70a0cdb6 fprintf fprintf fputc fclose 72996->73008 72997->72927 72997->72938 72997->72977 72998->72977 73000->73001 73001->72927 73039 70a0bff7 73001->73039 73063 70a0c199 fputc 73002->73063 73003->72847 73044 70a0b587 _errno strerror 73003->73044 73436 70a04230 7 API calls 73004->73436 73016 70a0b740 73005->73016 73017 70a0af4e 73005->73017 73013 70a0b070 73006->73013 73203 70a0aac9 73006->73203 73435 70a04230 7 API calls 73007->73435 73031 70a0ce13 fprintf 73008->73031 73011 70a04230 7 API calls 73011->73094 73437 70a04230 7 API calls 73012->73437 73040 70a0b091 73013->73040 73189 70a0c442 73013->73189 73029 70a0b2c3 strcmp 73014->73029 73030 70a0d054 strstr 73014->73030 73015 70a0ba75 73032 70a0ba81 _errno 73015->73032 73033 70a0ca09 fprintf 73015->73033 73434 70a230c0 24 API calls 73016->73434 73052 70a0c1b0 73017->73052 73071 70a0af67 73017->73071 73019 70a0cfa8 fprintf 73092 70a0cfdf fprintf 73019->73092 73020 70a0caad _errno 73035 70a0cad2 fprintf fprintf fputc fclose 73020->73035 73036 70a0cab7 _errno strerror fprintf 73020->73036 73086 70a0d8dc fprintf 73022->73086 73023->72998 73038 70a0d66a fprintf fprintf fputc fclose 73023->73038 73024 70a0bc7f _errno 73041 70a0d0e5 _errno strerror fprintf 73024->73041 73042 70a0bc8b fprintf fprintf fputc fclose 73024->73042 73027 70a0b975 73045 70a0b981 _errno 73027->73045 73046 70a0c968 fprintf 73027->73046 73028 70a0aad2 strncmp 73047 70a0b3c0 73028->73047 73048 70a0aaf8 strncmp 73028->73048 73029->72995 73029->72997 73030->73029 73061 70a0d071 strstr 73030->73061 73070 70a0ce25 fputc 73031->73070 73050 70a0ba90 _errno strerror fprintf 73032->73050 73051 70a0baab 8 API calls 73032->73051 73054 70a0ca57 fprintf 73033->73054 73073 70a0cb2f fprintf 73035->73073 73036->73035 73037 70a0bb63 73037->73054 73055 70a0bb6f _errno 73037->73055 73077 70a0d6c7 fprintf 73038->73077 73442 70a04230 7 API calls 73039->73442 73058 70a0b09c 73040->73058 73059 70a0b100 73040->73059 73041->72939 73080 70a0bce8 fprintf 73042->73080 73043 70a0d7d1 _errno 73062 70a0d7d8 _errno strerror fprintf 73043->73062 73043->73094 73044->72927 73065 70a0cf51 _errno strerror fprintf 73045->73065 73066 70a0b98d fprintf fprintf fputc fclose 73045->73066 73118 70a0c99f 73046->73118 73430 70a230c0 24 API calls 73047->73430 73067 70a0b5b2 73048->73067 73068 70a0ab18 strncmp 73048->73068 73050->73051 73088 70a0bb20 fprintf 73051->73088 73052->72927 73064 70a0c1c7 73052->73064 73053 70a0b755 73053->72927 73053->72977 73448 70a04230 7 API calls 73053->73448 73054->73094 73074 70a0bb94 fprintf fprintf fputc fclose 73055->73074 73075 70a0bb79 _errno strerror fprintf 73055->73075 73056 70a0cb61 fprintf 73056->72977 73428 70a230c0 24 API calls 73058->73428 73081 70a0b113 73059->73081 73093 70a0c0d3 73059->73093 73061->73029 73082 70a0d08e strstr 73061->73082 73062->73094 73063->72927 73445 70a04230 7 API calls 73064->73445 73106 70a0cf71 fprintf 73065->73106 73098 70a0b9f1 fprintf 73066->73098 73432 70a230c0 24 API calls 73067->73432 73085 70a0ab35 strncmp 73068->73085 73068->73203 73070->72980 73426 70a22f50 60 API calls 73071->73426 73072 70a0d98f fprintf 73072->72972 73101 70a0cb41 fputc 73073->73101 73102 70a0bbf1 fprintf 73074->73102 73075->73074 73103 70a0d6d9 fputc 73077->73103 73078 70a0c00a 73078->72872 73090 70a0c016 _errno 73078->73090 73112 70a0bcfa fputc 73080->73112 73081->73118 73190 70a0b0b4 73081->73190 73082->73029 73085->72977 73099 70a0ab52 strchr 73085->73099 73086->72891 73122 70a0bb35 fputc 73088->73122 73107 70a0b258 fprintf fprintf fputc fclose 73090->73107 73108 70a0c01e _errno strerror fprintf 73090->73108 73091 70a0da02 73153 70a0d016 fprintf 73092->73153 73093->72927 73111 70a0c0e8 73093->73111 73094->72893 73094->72912 73094->72914 73094->72925 73094->72929 73094->72943 73094->72947 73094->73011 73094->73019 73094->73020 73094->73024 73094->73043 73094->73056 73094->73072 73114 70a0d814 fprintf 73094->73114 73151 70a0d351 _errno 73094->73151 73096 70a0b5dc 73115 70a0ba20 73096->73115 73116 70a0b5e7 73096->73116 73097 70a0c1da 73097->73092 73117 70a0c1e6 _errno 73097->73117 73132 70a0ba0a fputc 73098->73132 73119 70a0bc15 73099->73119 73120 70a0ab6d 73099->73120 73100 70a0af88 73100->72922 73123 70a0af90 73100->73123 73101->73094 73137 70a0bc03 fputc 73102->73137 73103->72977 73104->72901 73106->73019 73107->72891 73108->73107 73109 70a0b0bc 73109->72927 73109->72942 73110 70a0c5a9 73110->72927 73449 70a04230 7 API calls 73110->73449 73444 70a04230 7 API calls 73111->73444 73112->72977 73114->73094 73115->72927 73134 70a0cbca 73115->73134 73116->73001 73116->73116 73158 70a0b63e strncmp 73116->73158 73130 70a0d4e0 _errno strerror fprintf 73117->73130 73131 70a0c1f4 fprintf fprintf fputc fclose 73117->73131 73118->72927 73133 70a0c9b4 73118->73133 73119->72898 73119->73104 73135 70a0ab7a strchr 73120->73135 73196 70a0c670 strchr 73120->73196 73122->73012 73123->72927 73136 70a0cec5 73123->73136 73124 70a0c428 73124->72939 73140 70a0c434 _errno 73124->73140 73126 70a0c4e2 isxdigit 73126->73110 73126->73189 73159 70a0ac3b 73130->73159 73160 70a0c243 fprintf 73131->73160 73132->73115 73454 70a04230 7 API calls 73133->73454 73455 70a04230 7 API calls 73134->73455 73135->72878 73147 70a0ab97 73135->73147 73458 70a04230 7 API calls 73136->73458 73137->73119 73138 70a0bf00 73138->72927 73440 70a04230 7 API calls 73138->73440 73139 70a0b3ea 73139->72977 73139->73138 73149 70a0b44c strncmp 73139->73149 73140->72966 73140->73189 73142 70a0c0fb 73142->73106 73154 70a0c107 _errno 73142->73154 73143 70a0c3c0 73143->72927 73143->72965 73144 70a0c5d8 73156 70a0d554 fprintf 73144->73156 73157 70a0c5e4 _errno 73144->73157 73424 70a024c0 strlen strlen malloc _strdup 73147->73424 73149->73138 73167 70a0b464 73149->73167 73169 70a0d885 _errno strerror fprintf 73151->73169 73170 70a0d35d fprintf fprintf fputc fclose 73151->73170 73152 70a0c4ff isxdigit 73152->73110 73152->73189 73153->72891 73154->72971 73171 70a0c10f _errno strerror fprintf 73154->73171 73155 70a0c275 73155->72927 73163 70a0c28a 73155->73163 73156->73094 73157->72927 73174 70a0c5ec _errno strerror fprintf 73157->73174 73158->73001 73175 70a0b656 73158->73175 73256 70a0ac52 73159->73256 73460 70a04230 7 API calls 73159->73460 73218 70a0c263 fputc 73160->73218 73161 70a0c9c7 73177 70a0c9d3 _errno 73161->73177 73178 70a0d4a9 fprintf 73161->73178 73446 70a04230 7 API calls 73163->73446 73166 70a0ced8 73184 70a0cee4 _errno 73166->73184 73185 70a0d3de fprintf 73166->73185 73167->72927 73167->72977 73210 70a0b49e 73167->73210 73168 70a0cbdd 73187 70a0cbe9 _errno 73168->73187 73188 70a0d0ae fprintf 73168->73188 73169->73022 73202 70a0d3ba fprintf 73170->73202 73171->72971 73172 70a0c080 73172->72927 73186 70a0c095 73172->73186 73173 70a0bddb strncmp 73173->73172 73173->73203 73174->72927 73175->72977 73205 70a0b679 73175->73205 73177->72971 73193 70a0c9db _errno strerror fprintf 73177->73193 73178->73002 73179 70a0aba2 73179->72977 73425 70a04900 15 API calls 73179->73425 73181 70a0c6d3 atof 73181->72859 73181->72977 73182 70a0c6b5 atof 73182->72977 73182->73196 73183 70a0bf28 73183->72923 73197 70a0bf34 _errno 73183->73197 73184->73131 73198 70a0ceec _errno strerror fprintf 73184->73198 73185->73160 73443 70a04230 7 API calls 73186->73443 73200 70a0cbf3 _errno strerror fprintf 73187->73200 73201 70a0cc0e fprintf fprintf fputc fclose 73187->73201 73188->73041 73189->72855 73189->73033 73189->73091 73189->73110 73189->73126 73189->73152 73189->73203 73230 70a0c577 memcmp 73189->73230 73190->73109 73190->73155 73190->73203 73191 70a0d513 73191->73094 73206 70a0d51f _errno 73191->73206 73193->72971 73195 70a0c29d 73195->73153 73208 70a0c2a9 _errno 73195->73208 73196->73181 73196->73182 73197->72950 73209 70a0bf3c _errno strerror fprintf 73197->73209 73198->73131 73200->73201 73225 70a0cc6b fprintf 73201->73225 73224 70a0d3cc fputc 73202->73224 73203->72977 73203->73028 73203->73110 73203->73143 73203->73172 73203->73173 73215 70a0be15 73203->73215 73231 70a0b200 73203->73231 73438 70a230c0 24 API calls 73203->73438 73205->72927 73216 70a0b68e 73205->73216 73206->73094 73217 70a0d526 _errno strerror fprintf 73206->73217 73208->73107 73220 70a0c2b3 _errno strerror fprintf 73208->73220 73209->72950 73431 70a04230 7 API calls 73210->73431 73211 70a0c0a8 73222 70a0c0b4 _errno 73211->73222 73223 70a0cf1a fprintf 73211->73223 73215->72927 73226 70a0be2a 73215->73226 73433 70a04230 7 API calls 73216->73433 73217->73094 73218->72927 73219 70a0abbb 73219->72973 73228 70a0abca free 73219->73228 73220->73107 73222->72935 73222->73107 73223->72891 73224->73185 73238 70a0cc7d fputc 73225->73238 73439 70a04230 7 API calls 73226->73439 73228->73153 73234 70a0abde 73228->73234 73229 70a0b4b1 73236 70a0d94a fprintf 73229->73236 73237 70a0b4bd _errno 73229->73237 73230->73189 73231->72927 73239 70a0b217 73231->73239 73233 70a0b6a1 73241 70a0d913 fprintf 73233->73241 73242 70a0b6ad _errno 73233->73242 73234->73153 73251 70a0ac0b free atof 73234->73251 73236->73094 73237->73107 73243 70a0b4c4 _errno strerror fprintf 73237->73243 73238->72964 73429 70a04230 7 API calls 73239->73429 73240 70a0be3d 73240->73086 73245 70a0be49 _errno 73240->73245 73241->72891 73242->73107 73246 70a0b6b4 _errno strerror fprintf 73242->73246 73243->73107 73245->73107 73249 70a0be50 _errno strerror fprintf 73245->73249 73246->73107 73248 70a0b22a 73252 70a0b236 _errno 73248->73252 73253 70a0d77b fprintf 73248->73253 73249->73107 73251->72977 73251->73159 73252->73107 73254 70a0b23d _errno strerror fprintf 73252->73254 73253->72891 73254->73107 73256->72901 73257->72703 73259 70a2bd51 73258->73259 73260 70a2c16a 73258->73260 73261 70a2c151 73259->73261 73266 70a2d400 2 API calls 73259->73266 73272 70a2bd63 73259->73272 73262 70a2d400 2 API calls 73260->73262 73263 70a2d400 2 API calls 73261->73263 73264 70a2c183 73262->73264 73263->73260 73265 70a2c691 73264->73265 73267 70a2c1aa 73264->73267 73269 70a2d400 2 API calls 73264->73269 73268 70a2d400 2 API calls 73265->73268 73266->73261 73270 70a2d400 2 API calls 73267->73270 73280 70a2c1b3 73267->73280 73268->73267 73269->73265 73275 70a2c6c3 73270->73275 73271 70a2cafa 73274 70a2d400 2 API calls 73271->73274 73272->72852 73273 70a2cae1 73276 70a2d400 2 API calls 73273->73276 73277 70a2cb13 73274->73277 73275->73271 73275->73273 73278 70a2d400 2 API calls 73275->73278 73286 70a2c6f3 73275->73286 73276->73271 73279 70a2d011 73277->73279 73282 70a2cb3a 73277->73282 73283 70a2d400 2 API calls 73277->73283 73278->73273 73281 70a2d400 2 API calls 73279->73281 73280->72852 73281->73282 73284 70a2d400 2 API calls 73282->73284 73287 70a2cb43 73282->73287 73283->73279 73285 70a2d043 73284->73285 73286->72852 73287->72852 73289 70a303a0 73288->73289 73290 70a307fc 73288->73290 73291 70a307e3 73289->73291 73293 70a303bb 73289->73293 73294 70a307ca 73289->73294 73292 70a2d400 2 API calls 73290->73292 73291->73290 73295 70a2d400 2 API calls 73291->73295 73296 70a30815 73292->73296 73303 70a30403 73293->73303 73304 70a30415 calloc 73293->73304 73297 70a2d400 2 API calls 73294->73297 73295->73290 73298 70a30a05 73296->73298 73300 70a3085d 73296->73300 73301 70a309ec 73296->73301 73297->73291 73299 70a2d400 2 API calls 73298->73299 73302 70a30a1e 73299->73302 73300->73302 73320 70a30866 73300->73320 73301->73298 73305 70a2d400 2 API calls 73301->73305 73306 70a2d400 2 API calls 73302->73306 73303->72888 73307 70a30434 73304->73307 73313 70a30572 73304->73313 73305->73298 73328 70a30a37 73306->73328 73462 70a334c0 73307->73462 73310 70a304e0 73481 70a33350 __iob_func abort calloc free 73310->73481 73311 70a3046e 73480 70a33350 __iob_func abort calloc free 73311->73480 73317 70a305d3 73313->73317 73318 70a30740 73313->73318 73315 70a30518 73315->73313 73329 70a30529 73315->73329 73316 70a304c4 73319 70a304ce free 73316->73319 73316->73329 73321 70a305ea 73317->73321 73317->73329 73322 70a3075c 73318->73322 73318->73329 73319->73303 73330 70a308d8 73320->73330 73334 70a30870 73320->73334 73482 70a33350 __iob_func abort calloc free 73321->73482 73483 70a33350 __iob_func abort calloc free 73322->73483 73323 70a30310 13 API calls 73326 70a30ad5 73323->73326 73326->72888 73328->73323 73328->73334 73329->73319 73333 70a30985 73330->73333 73330->73334 73484 70a326e0 __iob_func abort calloc free free 73330->73484 73332 70a309e7 73332->73334 73333->73328 73333->73332 73333->73334 73485 70a326e0 __iob_func abort calloc free free 73333->73485 73334->72888 73336 70a3125b 73335->73336 73337 70a30fff 73335->73337 73338 70a2d400 2 API calls 73336->73338 73339 70a31242 73337->73339 73342 70a31229 73337->73342 73345 70a31210 73337->73345 73351 70a3101a 73337->73351 73341 70a31274 memcmp 73338->73341 73340 70a2d400 2 API calls 73339->73340 73340->73336 73344 70a3117e free 73341->73344 73373 70a3128a 73341->73373 73343 70a2d400 2 API calls 73342->73343 73343->73339 73347 70a31186 free 73344->73347 73346 70a2d400 2 API calls 73345->73346 73346->73342 73349 70a31195 73347->73349 73348 70a0a968 73374 70a30310 73348->73374 73349->73347 73350 70a36f00 22 API calls 73349->73350 73350->73349 73351->73348 73352 70a31094 malloc 73351->73352 73352->73348 73353 70a310ab 73352->73353 73353->73347 73354 70a310ea free 73353->73354 73355 70a310fe 73353->73355 73354->73348 73355->73349 73356 70a31107 malloc 73355->73356 73356->73347 73357 70a31139 73356->73357 73487 70a37b90 memcpy 73357->73487 73359 70a31168 73359->73344 73360 70a31173 73359->73360 73361 70a311e1 73359->73361 73360->73341 73360->73344 73361->73349 73488 70a328a0 __iob_func abort 73361->73488 73363 70a313db 73368 70a3147d free 73363->73368 73490 70a33ba0 __iob_func abort 73363->73490 73364 70a31391 73364->73363 73489 70a328a0 __iob_func abort 73364->73489 73367 70a313f8 73367->73368 73369 70a313ff 73367->73369 73369->73344 73370 70a3142d memcmp 73369->73370 73370->73344 73371 70a3144f 73370->73371 73371->73344 73372 70a3145d memcmp 73371->73372 73372->73344 73372->73373 73373->73344 73375 70a30364 73374->73375 73376 70a3031c 73374->73376 73377 70a2d400 2 API calls 73375->73377 73376->72926 73380 70a3037d 73377->73380 73378 70a307fc 73381 70a2d400 2 API calls 73378->73381 73379 70a307e3 73379->73378 73384 70a2d400 2 API calls 73379->73384 73380->73378 73380->73379 73382 70a303bb 73380->73382 73383 70a307ca 73380->73383 73385 70a30815 73381->73385 73392 70a30403 73382->73392 73393 70a30415 calloc 73382->73393 73386 70a2d400 2 API calls 73383->73386 73384->73378 73387 70a30a05 73385->73387 73389 70a3085d 73385->73389 73390 70a309ec 73385->73390 73386->73379 73388 70a2d400 2 API calls 73387->73388 73391 70a30a1e 73388->73391 73389->73391 73409 70a30866 73389->73409 73390->73387 73394 70a2d400 2 API calls 73390->73394 73395 70a2d400 2 API calls 73391->73395 73392->72926 73396 70a30434 73393->73396 73402 70a30572 73393->73402 73394->73387 73417 70a30a37 73395->73417 73397 70a334c0 6 API calls 73396->73397 73398 70a3046a 73397->73398 73399 70a304e0 73398->73399 73400 70a3046e 73398->73400 73492 70a33350 __iob_func abort calloc free 73399->73492 73491 70a33350 __iob_func abort calloc free 73400->73491 73406 70a305d3 73402->73406 73407 70a30740 73402->73407 73404 70a30518 73404->73402 73418 70a30529 73404->73418 73405 70a304c4 73408 70a304ce free 73405->73408 73405->73418 73410 70a305ea 73406->73410 73406->73418 73411 70a3075c 73407->73411 73407->73418 73408->73392 73419 70a308d8 73409->73419 73423 70a30870 73409->73423 73493 70a33350 __iob_func abort calloc free 73410->73493 73494 70a33350 __iob_func abort calloc free 73411->73494 73412 70a30310 11 API calls 73415 70a30ad5 73412->73415 73415->72926 73417->73412 73417->73423 73418->73408 73422 70a30985 73419->73422 73419->73423 73495 70a326e0 __iob_func abort calloc free free 73419->73495 73421 70a309e7 73421->73423 73422->73417 73422->73421 73422->73423 73496 70a326e0 __iob_func abort calloc free free 73422->73496 73423->72926 73424->73179 73425->73219 73426->73100 73427->72853 73428->73190 73429->73248 73430->73139 73431->73229 73432->73096 73433->73233 73434->73053 73435->73027 73436->73015 73437->73037 73438->73203 73439->73240 73440->73183 73441->72970 73442->73078 73443->73211 73444->73142 73445->73097 73446->73195 73447->72884 73448->73124 73449->73144 73450->72867 73451->72892 73452->72954 73453->72894 73454->73161 73455->73168 73456->72908 73457->72984 73458->73166 73459->72959 73460->73191 73461->72982 73463 70a336eb 73462->73463 73466 70a334ea 73462->73466 73464 70a2d400 2 API calls 73463->73464 73468 70a33704 73464->73468 73465 70a336d2 73467 70a2d400 2 API calls 73465->73467 73466->73465 73469 70a334fb 73466->73469 73470 70a336b9 73466->73470 73467->73463 73472 70a3046a 73469->73472 73473 70a33525 calloc 73469->73473 73471 70a2d400 2 API calls 73470->73471 73471->73465 73472->73310 73472->73311 73474 70a33542 73473->73474 73475 70a3362c free 73473->73475 73486 70a328a0 __iob_func abort 73474->73486 73478 70a33626 73475->73478 73477 70a33657 memcmp 73477->73478 73478->73475 73478->73477 73479 70a33697 memcpy 73478->73479 73479->73475 73480->73316 73481->73315 73482->73316 73483->73316 73484->73330 73485->73333 73486->73478 73487->73359 73488->73364 73489->73363 73490->73367 73491->73405 73492->73404 73493->73405 73494->73405 73495->73419 73496->73422
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strncmp$free$_errnofprintf$fputc$strchr$atoffclose$_time64getenvstrerror
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$*$*CODE:$*DOMAIN:$*FIXKEY:$*FLAGS:$*HARDDISK:$*IFIPV4:$*IFIPV6:$*IFMAC:$*TIME:$*VERSION:$Pyarmor$_vax_%s$clickbank$license.c$pyarmor-test-0001$pytransform.log$regnow$shareit
                                                                                                                                                                                                                                                      • API String ID: 1877277240-1732257083
                                                                                                                                                                                                                                                      • Opcode ID: 886ad6861a5509af065102927af68c4ba3569e4462a2db35537cd4105a34ce87
                                                                                                                                                                                                                                                      • Instruction ID: 9e1d1b8ada2dcebee2fe6bcc057d11c69bf52c235d1179b5613465b19a765894
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 886ad6861a5509af065102927af68c4ba3569e4462a2db35537cd4105a34ce87
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42338B7171874ADAEB159B21FA1079D23A5FB88BC4F44422AD94E5B36CEF3CE509C312
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • Python interpreter is debug version, xrefs: 70A0E940
                                                                                                                                                                                                                                                      • ssO|i, xrefs: 70A0E770
                                                                                                                                                                                                                                                      • Enable restrict mode failed, xrefs: 70A0EBC1
                                                                                                                                                                                                                                                      • Loaded module __main__ not found in sys.modules, xrefs: 70A0EB9D
                                                                                                                                                                                                                                                      • Marshal loads failed, xrefs: 70A0EB79
                                                                                                                                                                                                                                                      • Restore module failed, xrefs: 70A0EB01
                                                                                                                                                                                                                                                      • The python version in runtime is different from the build time, xrefs: 70A0E8B1
                                                                                                                                                                                                                                                      • NULL code object, xrefs: 70A0EA7B
                                                                                                                                                                                                                                                      • Got string from code object failed, xrefs: 70A0E7DC, 70A0E9F7
                                                                                                                                                                                                                                                      • This obfuscated script is obfuscated by old PyArmor, xrefs: 70A0EB4F
                                                                                                                                                                                                                                                      • Check the restrict mode of module failed, xrefs: 70A0EB2B
                                                                                                                                                                                                                                                      • Check restrict mode of module failed, xrefs: 70A0EAD3
                                                                                                                                                                                                                                                      • Invalid parameter, xrefs: 70A0E910
                                                                                                                                                                                                                                                      • <frozen pyarmor>, xrefs: 70A0E6FC
                                                                                                                                                                                                                                                      • Incompatible core library, xrefs: 70A0EBE9
                                                                                                                                                                                                                                                      • The runtime library doesn't support Super Mode, xrefs: 70A0E961
                                                                                                                                                                                                                                                      • The runtime library doesn't support Advanced Mode, xrefs: 70A0EA5D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strlenstrncmp
                                                                                                                                                                                                                                                      • String ID: <frozen pyarmor>$Check restrict mode of module failed$Check the restrict mode of module failed$Enable restrict mode failed$Got string from code object failed$Incompatible core library$Invalid parameter$Loaded module __main__ not found in sys.modules$Marshal loads failed$NULL code object$Python interpreter is debug version$Restore module failed$The python version in runtime is different from the build time$The runtime library doesn't support Advanced Mode$The runtime library doesn't support Super Mode$This obfuscated script is obfuscated by old PyArmor$ssO|i
                                                                                                                                                                                                                                                      • API String ID: 1310274236-189690365
                                                                                                                                                                                                                                                      • Opcode ID: c76b4630db5dba8b94918e888814963c6e56fdf8d1109c16338af8bbd98566b7
                                                                                                                                                                                                                                                      • Instruction ID: e8202e0a391df97a66eca3d7aa74d733dc9f664c9cb6af039623d3c9ba643694
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c76b4630db5dba8b94918e888814963c6e56fdf8d1109c16338af8bbd98566b7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20D14E72B09B09D5EB15CF15F88035963B5F799B88F844226D90E87728EF7CE688E341
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: freememcpy
                                                                                                                                                                                                                                                      • String ID: code$obfmode.c
                                                                                                                                                                                                                                                      • API String ID: 3223336191-930819804
                                                                                                                                                                                                                                                      • Opcode ID: d592fbffc09c70cc08e40be9c8f2d0c199ba5ab9339085491cb22400ce02538f
                                                                                                                                                                                                                                                      • Instruction ID: 6d99e43c4c39d4b7d73b4afd8a3a486c73782635fb562a4f4ca258d941a8b4c3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d592fbffc09c70cc08e40be9c8f2d0c199ba5ab9339085491cb22400ce02538f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAF16B72608B49DAEB11CF25F58035A73B5F789B84F548216DA4E97B6CEB3CE941CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RtlWow64SetThreadContext.NTDLL ref: 70A70CF0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ContextThreadWow64
                                                                                                                                                                                                                                                      • String ID: NtSetInformationThread$ntdll.dll
                                                                                                                                                                                                                                                      • API String ID: 983334009-3743287242
                                                                                                                                                                                                                                                      • Opcode ID: 92c065ca89abec1997848133b4d1076c9b5e49955e8ffd3d9a29227274912c27
                                                                                                                                                                                                                                                      • Instruction ID: 2fc8b2a801552d3e1343ac4fbba029e5866327fdd9809e1ff4e8e36d5b005223
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92c065ca89abec1997848133b4d1076c9b5e49955e8ffd3d9a29227274912c27
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8F01535B18A48C9EB609B16FCA074A6360F39CB88F544225DA9D87774EF6CD709CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: mallocmemcpy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4276657696-0
                                                                                                                                                                                                                                                      • Opcode ID: 791c4f8927b015886fb24a50f2ab30a87ed52ce1407ff1ffaec066b77c2a18e9
                                                                                                                                                                                                                                                      • Instruction ID: 3f854b4e0b4bd2c5154bee269f092218abfe356dd434d68adafe375f0becdec5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 791c4f8927b015886fb24a50f2ab30a87ed52ce1407ff1ffaec066b77c2a18e9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E42A131605B58C6EB248B50EC91B6E2724F799B8AF51E236DA4EEB75CCF3CE5048341
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressProc$_errno
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$3des$PyArg_ParseTuple$PyBool_FromLong$PyByteArray_AsString$PyBytes_AsString$PyBytes_AsStringAndSize$PyBytes_FromStringAndSize$PyBytes_Size$PyCFunction_Call$PyCFunction_NewEx$PyCell_Set$PyCode_Type$PyDict_Clear$PyDict_Copy$PyDict_GetItemString$PyDict_SetItem$PyDict_SetItemString$PyErr_Clear$PyErr_Fetch$PyErr_Format$PyErr_NoMemory$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyErr_SetString$PyEval_EvalCode$PyEval_EvalFrameEx$PyEval_GetBuiltins$PyEval_GetFrame$PyEval_GetGlobals$PyEval_GetLocals$PyEval_SetProfile$PyEval_SetTrace$PyExc_ImportError$PyExc_RuntimeError$PyFrame_LocalsToFast$PyFrame_Type$PyFunction_Type$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ExecCodeModuleEx$PyImport_GetMagicNumber$PyImport_GetModuleDict$PyImport_ImportModule$PyList_GetItem$PyList_Size$PyLong_AsLong$PyLong_FromLong$PyMarshal_ReadObjectFromString$PyMarshal_WriteObjectToFile$PyMarshal_WriteObjectToString$PyModule_GetDict$PyObject_GetAttrString$PyObject_Print$PyObject_SetAttrString$PyObject_Size$PyObject_Type$PyString_AsStringAndSize$PyString_Format$PyString_FromStringAndSize$PyString_Size$PyString_Type$PySys_GetObject$PySys_SetObject$PyThreadState_Get$PyTuple_GetItem$PyTuple_GetSlice$PyTuple_New$PyTuple_SetItem$PyTuple_Size$PyType_GenericNew$PyUnicodeUCS2_AsUTF8String$PyUnicodeUCS2_Format$PyUnicodeUCS2_FromString$PyUnicodeUCS4_AsUTF8String$PyUnicodeUCS4_Format$PyUnicodeUCS4_FromString$PyUnicode_AsUTF8String$PyUnicode_Fill$PyUnicode_Format$PyUnicode_FromString$PyUnicode_Type$Py_BuildValue$Py_CompileString$Py_CompileStringExFlags$Py_DebugFlag$Py_DecRef$Py_Exit$Py_IncRef$Py_InspectFlag$Py_InteractiveFlag$Py_ReprEnter$_PyEval_EvalFrameDefault$_Py_NoneStruct$_Py_TrueStruct$_pytransform.c$aes$dumps$license.c$license.lic$loads$marshal$pyshield.lic$pytransform.log$sha256$sprng$wrapper.c
                                                                                                                                                                                                                                                      • API String ID: 1566810575-3086871561
                                                                                                                                                                                                                                                      • Opcode ID: be2183f0be4d287ce0b2e6b889ec4ed85b002e2031703eef5ca9ec935e113795
                                                                                                                                                                                                                                                      • Instruction ID: c6d15e650cbbfc270a07c374445c2311c5310b700580a82d554581e20cfc369d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be2183f0be4d287ce0b2e6b889ec4ed85b002e2031703eef5ca9ec935e113795
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2FE38EB0B19712E9EB049B11F91079C23A5FB99BC4F844226D94E5B3A8DF3CF646C316
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 70A05FD0: getenv.MSVCRT ref: 70A06066
                                                                                                                                                                                                                                                      • _errno.MSVCRT ref: 70A0DA91
                                                                                                                                                                                                                                                        • Part of subcall function 70A0A7B0: strncmp.MSVCRT ref: 70A0A891
                                                                                                                                                                                                                                                        • Part of subcall function 70A0A7B0: strchr.MSVCRT ref: 70A0A8A2
                                                                                                                                                                                                                                                      • free.MSVCRT ref: 70A0DA6F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _errnofreegetenvstrchrstrncmp
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$license.c$license.lic$product.key$pytransform.log
                                                                                                                                                                                                                                                      • API String ID: 2166687660-2554675036
                                                                                                                                                                                                                                                      • Opcode ID: c78a2fa8851f534af0ca4489e17584d93d8da82fec902f7d7bf618e961ec0e07
                                                                                                                                                                                                                                                      • Instruction ID: f6921e39fbe2ea8bfa082a9b4ee5395fcf71dbb820493b4c50599c7430b0b608
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c78a2fa8851f534af0ca4489e17584d93d8da82fec902f7d7bf618e961ec0e07
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B31E671B2831699EF019B61F90179D63A1AB89BC4F844226ED4D1B76CEF3CF906C306
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: fprintf$fputc$_errnofclosemallocmemcpy
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$protect.c$pytransform.log$!
                                                                                                                                                                                                                                                      • API String ID: 1944142573-152705595
                                                                                                                                                                                                                                                      • Opcode ID: f4f11d98654f22f3108b67875ee014831f8f5b40bde045c54f5d2bc865fddc6d
                                                                                                                                                                                                                                                      • Instruction ID: ce169459db75e4695f2d7c2963c1d399baeddfc44ec2600ce0a200b673199cc4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4f11d98654f22f3108b67875ee014831f8f5b40bde045c54f5d2bc865fddc6d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E331B4517182819EEB159B36B950BAD6B70EF86BC8F484165DECD0736AEE2CF403C319
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File_errno$CloseCreateErrorHandleLastMappingView
                                                                                                                                                                                                                                                      • String ID: $@$@
                                                                                                                                                                                                                                                      • API String ID: 896588047-3743272326
                                                                                                                                                                                                                                                      • Opcode ID: ad2b5d174cbbaebff85b719ff44f08ee0dbd8e41e6a4b1a3aa829fbda9743842
                                                                                                                                                                                                                                                      • Instruction ID: cee35e83c8d40c509c7011d4e926b2c1f3f4ee977901ab9e023c1a7fa3cdb22f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad2b5d174cbbaebff85b719ff44f08ee0dbd8e41e6a4b1a3aa829fbda9743842
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B413473F206608AEB224B16AC00B4D62A5B74DFB5F490326DE7A077D8EB7CD9408344
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: in != NULL$key != NULL$key != NULL$key != NULL$ltc_mp.name != NULL$ltc_mp.name != NULL$size > 0$src/pk/rsa/rsa_free.c$src/pk/rsa/rsa_import.c$src/pk/rsa/rsa_make_key.c
                                                                                                                                                                                                                                                      • API String ID: 0-606996012
                                                                                                                                                                                                                                                      • Opcode ID: a6d5cd600b4f43ede18d8472c126aad1b5693d91059ecac184f98fdd3818fa84
                                                                                                                                                                                                                                                      • Instruction ID: 286936b4738a7848b0615287925369aca64c1aa5b2c3a288379e50c106d8443a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6d5cd600b4f43ede18d8472c126aad1b5693d91059ecac184f98fdd3818fa84
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1221972208B85C6E760CF22E45478EB7A4F788B98F504126EE8E87B5CDF79D585CB40
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: free$strlenstrncmp
                                                                                                                                                                                                                                                      • String ID: __main__$__mp_main__$__parents_main__$__spec__$frame$obfmode.c
                                                                                                                                                                                                                                                      • API String ID: 2569063720-2363144754
                                                                                                                                                                                                                                                      • Opcode ID: bf566107312e63b26b986a86279860c8bd084a427222bd96483f8ebfae0187c2
                                                                                                                                                                                                                                                      • Instruction ID: 57daabeed09556e80a5bddd4dce35138cf8524be36cbd361d1afad0cbb098257
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf566107312e63b26b986a86279860c8bd084a427222bd96483f8ebfae0187c2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D432ED72A09608D6EB15CB21FA4036D2766B749B88F404629CD0F4B7ACFB7CE985D701
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: callocfree
                                                                                                                                                                                                                                                      • String ID: in != NULL$inlen != 0$public_key_len != NULL$src/pk/asn1/der/sequence/der_decode_subject_public_key_info.c
                                                                                                                                                                                                                                                      • API String ID: 306872129-3913984646
                                                                                                                                                                                                                                                      • Opcode ID: 329425a82888a04d62a1d593f9434c8514737865e86c35b3aebfb30d8bd441df
                                                                                                                                                                                                                                                      • Instruction ID: 715d0dec13e00e256bb0e4845aad1ddc1f0027f22fdbd89583179ed8a96c80d9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 329425a82888a04d62a1d593f9434c8514737865e86c35b3aebfb30d8bd441df
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D417672B092C0DAE7318F12F9917CBB7A5F798384F80411A9A8987B9CDB7DD549CB40
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • Internal buffer error, xrefs: 70A10067
                                                                                                                                                                                                                                                      • Invalid license, xrefs: 70A10017
                                                                                                                                                                                                                                                      • This function could not be called from the plain script, xrefs: 70A10038
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _time64
                                                                                                                                                                                                                                                      • String ID: Internal buffer error$Invalid license$This function could not be called from the plain script
                                                                                                                                                                                                                                                      • API String ID: 1670930206-992726897
                                                                                                                                                                                                                                                      • Opcode ID: 8f5478012960a087b17e483251a11bef36eed269b5a20717267066c89d0467ec
                                                                                                                                                                                                                                                      • Instruction ID: ffb9c6a7a9d7fc9b9715c256910517946ad9987e26b53f77d39ad43e34d9fba7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f5478012960a087b17e483251a11bef36eed269b5a20717267066c89d0467ec
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37414A32A09A0AD1EB119B25F89035D73A4FB89B94F544726DD0ED7B78EF3CE685C201
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Thread$ContextCurrent
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 195563550-0
                                                                                                                                                                                                                                                      • Opcode ID: 99d3b8c55569807b5a3df5e2c7eff14ca15bcf6d4e21b9a73be53227edca2030
                                                                                                                                                                                                                                                      • Instruction ID: 1eddd6dec481bea909cc2e88b09db8f3e19057b72cd79a9069f816696097565b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99d3b8c55569807b5a3df5e2c7eff14ca15bcf6d4e21b9a73be53227edca2030
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3112532508744C9EB518B25F918B1EB3E2F788794F509629F6C99669CCFBCC189CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                                                                                                      • Opcode ID: 55520103505fb2b0f5347ec77b52210e5f6cab78dcb607584f853220d99b3cc2
                                                                                                                                                                                                                                                      • Instruction ID: 718997596fe409d23c43e28f549ccab20ff1ae5dcb4ef59b1ee5d8ebc4f539c1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55520103505fb2b0f5347ec77b52210e5f6cab78dcb607584f853220d99b3cc2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9F01CB033603086EB330522C700F6C26E85F06790E7A410A99164EEECE55FC685AF4E
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: feaaaa0cf51caa3f99b8a002e9c14e1708ff5625ace8c5f16572cee7fcd3e753
                                                                                                                                                                                                                                                      • Instruction ID: cbaeaf6c6e5f43d82b82c2969cc58d8f7f5016185a0d7430ba8a2f7ee5861c2d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: feaaaa0cf51caa3f99b8a002e9c14e1708ff5625ace8c5f16572cee7fcd3e753
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3F0EC60F06201CEF7156B726E42B1D11A16FAC344F90F538E409C129CE72CF584CB51
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: memset
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2221118986-0
                                                                                                                                                                                                                                                      • Opcode ID: ad683bb627b7ab02320f166490d90dff12a04f907f4fe6b01c8a673c6386ec2c
                                                                                                                                                                                                                                                      • Instruction ID: 8064f0211f80f956083993993018be11ab48410aace7100781154c00130ccf7b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad683bb627b7ab02320f166490d90dff12a04f907f4fe6b01c8a673c6386ec2c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F9178B2720B9486DB558F26D04175D3BE5F709FD8F18421AEE8A1B39CDBB8C895C384
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                                                                                                      • Opcode ID: 9287e08c20975ed3c19586d29dd955b81908fc052125fea48543a92b48a8a35e
                                                                                                                                                                                                                                                      • Instruction ID: 37ad8e1b3b36a6959367083b20d05beb5750edcd6c0f735069558d2b0438d4bb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9287e08c20975ed3c19586d29dd955b81908fc052125fea48543a92b48a8a35e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43C08CA6A13A00C1FF198BB2FC503383220AF5CF05F189010CE0A463408F2C90D18701
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _snprintf.MSVCRT ref: 70A2282C
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32 ref: 70A22860
                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32 ref: 70A2287A
                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32 ref: 70A228F4
                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 70A2290A
                                                                                                                                                                                                                                                      • _snprintf.MSVCRT ref: 70A22947
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32 ref: 70A22974
                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32 ref: 70A22995
                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32 ref: 70A229A4
                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32 ref: 70A229EC
                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 70A22A05
                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 70A22A0A
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 70A22A14
                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 70A22A36
                                                                                                                                                                                                                                                        • Part of subcall function 70A224D0: GetLastError.KERNEL32 ref: 70A224D4
                                                                                                                                                                                                                                                        • Part of subcall function 70A224D0: FormatMessageA.KERNEL32 ref: 70A22505
                                                                                                                                                                                                                                                        • Part of subcall function 70A224D0: LocalFree.KERNEL32 ref: 70A22526
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Global$Free$Alloc$ControlCreateDeviceFile_snprintf$CloseErrorFormatHandleLastLocalMessage
                                                                                                                                                                                                                                                      • String ID: /%d:$Empty serial number$SCSIDISK$\\.\PhysicalDrive%d$\\.\Scsi%d$platforms/windows/hdinfo.c
                                                                                                                                                                                                                                                      • API String ID: 1119308327-2400754906
                                                                                                                                                                                                                                                      • Opcode ID: cdc5ca99754b0ed8af1e0c1fc3391b6fed3b1e63f17cefb8642155568022127a
                                                                                                                                                                                                                                                      • Instruction ID: 78b29783421bd9483aabc46b8ce1290c77c7cf321ccdab8d0dbf543897946013
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cdc5ca99754b0ed8af1e0c1fc3391b6fed3b1e63f17cefb8642155568022127a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA51E131704A808AE7249F22F914B4B7764F788BE4F444325AE5E4BBD8CF7CC6068704
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strspn$strncmp$strcspn
                                                                                                                                                                                                                                                      • String ID: $ $ ,$..\s\crypto\pem\pem_lib.c$DEK-Info:$ENCRYPTED$Expecting: $Proc-Type:
                                                                                                                                                                                                                                                      • API String ID: 232339659-387852012
                                                                                                                                                                                                                                                      • Opcode ID: ed45b284afa1ddc5b2ed3bd514b43ae122201278ab9e1bffaea994a3aa838ce8
                                                                                                                                                                                                                                                      • Instruction ID: 4ca1f075d22c4e2008e1b0d29451c5558a688ede9f293f13a7d9e9517a063f65
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed45b284afa1ddc5b2ed3bd514b43ae122201278ab9e1bffaea994a3aa838ce8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5FF18071B0AA02A5FB10CF6294502BD27A1FB05BC8F404535CA5D57689FF3CE62AE761
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseHandleisxdigitmemset$ControlCreateDeviceFileisprintmemcpywsprintf
                                                                                                                                                                                                                                                      • String ID: /%d:$\\.\PhysicalDrive%d
                                                                                                                                                                                                                                                      • API String ID: 2355516209-72258043
                                                                                                                                                                                                                                                      • Opcode ID: 30f747ad7a7eb893f58eb9baf259ccbdc94368a5531370d9905ee84ac7e1ee0b
                                                                                                                                                                                                                                                      • Instruction ID: 0d7b3137eaeb007d479d6924609eaa03627adb4b49fa2c675c148a31f9b832b7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30f747ad7a7eb893f58eb9baf259ccbdc94368a5531370d9905ee84ac7e1ee0b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22513672218B8095E701CB22F84475FBBA6BBCA795F444225EE9A47B9DDF7CC508C700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Cryptclock$Context$Acquire$RandomRelease
                                                                                                                                                                                                                                                      • String ID: ($Microsoft Base Cryptographic Provider v1.0$out != NULL$src/prngs/rng_get_bytes.c
                                                                                                                                                                                                                                                      • API String ID: 2525729555-3762154145
                                                                                                                                                                                                                                                      • Opcode ID: fc793f130eee9d6fe5856a492ae082c48102eab86eaee6756813012a7edc1188
                                                                                                                                                                                                                                                      • Instruction ID: a8ec404c47e84b9e32cf0793c61425bd677adc6d0f6f02ad6f5924d66923671b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc793f130eee9d6fe5856a492ae082c48102eab86eaee6756813012a7edc1188
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F431F232708B4081E711CB66E84475EBAB5B78CBC0F804625DE8A8372CEF7DDA4AC340
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • platforms/windows/hdinfo.c, xrefs: 70A22687
                                                                                                                                                                                                                                                      • %02x:%02x:%02x:%02x:%02x:%02x, xrefs: 70A225B7
                                                                                                                                                                                                                                                      • Too small size, xrefs: 70A22680
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$AdaptersAddressesFree$Alloc
                                                                                                                                                                                                                                                      • String ID: %02x:%02x:%02x:%02x:%02x:%02x$Too small size$platforms/windows/hdinfo.c
                                                                                                                                                                                                                                                      • API String ID: 3314560173-3552495142
                                                                                                                                                                                                                                                      • Opcode ID: 542046e599156e828d7f4f9cdf4c090b56c29f6628748238c11a617c781fcf51
                                                                                                                                                                                                                                                      • Instruction ID: adc38e0a36bc108657f6ab604fd605db90014fb713c36f7ad70899483e02aae4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 542046e599156e828d7f4f9cdf4c090b56c29f6628748238c11a617c781fcf51
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3831F6226082919ED710DBBAF910B2E7BA1F789B95F484236BD598379CDF3CD504DB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: EnvironmentVariable$ByteCharMultiWide
                                                                                                                                                                                                                                                      • String ID: .rnd$HOME$RANDFILE$SYSTEMROOT$USERPROFILE
                                                                                                                                                                                                                                                      • API String ID: 2184640988-1666712896
                                                                                                                                                                                                                                                      • Opcode ID: 6ae7bf8170fe4eb4311700b15542d8ceb35a2668fc38af68052a7f4661d56c96
                                                                                                                                                                                                                                                      • Instruction ID: 42407d67db3b0121c555f895488fbfad26d5fb140493b5dc366835916f3ba904
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ae7bf8170fe4eb4311700b15542d8ceb35a2668fc38af68052a7f4661d56c96
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8761C132A0ABC2A6EB148F35A85017D67A1EB54BE8B488331DE2E43FD4DF7DE5159310
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$Free$AdaptersAddressesAllocmemcpy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3510192139-0
                                                                                                                                                                                                                                                      • Opcode ID: d2da9af87d846cd1c589f1e7d865ef595ba3dcf19010ff1e0370907bd33b5295
                                                                                                                                                                                                                                                      • Instruction ID: 458859146df9df8e722937a6f6652994330ec62641a27ba8f336e36acaa7ef1c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2da9af87d846cd1c589f1e7d865ef595ba3dcf19010ff1e0370907bd33b5295
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B3104227145919ED701EB6AF900F5E23A6A789BD5F888139EE0E87B18DF38C941C700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RtlCaptureContext.KERNEL32 ref: 70A95394
                                                                                                                                                                                                                                                      • RtlLookupFunctionEntry.KERNEL32 ref: 70A953AB
                                                                                                                                                                                                                                                      • RtlVirtualUnwind.KERNEL32 ref: 70A953ED
                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32 ref: 70A95431
                                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32 ref: 70A9543E
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 70A95444
                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32 ref: 70A95452
                                                                                                                                                                                                                                                      • abort.MSVCRT ref: 70A95458
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentEntryFunctionLookupTerminateUnwindVirtualabort
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4278921479-0
                                                                                                                                                                                                                                                      • Opcode ID: 38f15871d2c854c23405dd6262a20182c3bbfa91e52b680f2e394a1181f99296
                                                                                                                                                                                                                                                      • Instruction ID: 9fbf7b8e9ebe23eaa7d49609bebf5e78dcff67f58d670e554323d142bdd2cea8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38f15871d2c854c23405dd6262a20182c3bbfa91e52b680f2e394a1181f99296
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3021F371A19B00D9EB009B65FC9079933A4FB1CB84F54422AD94E97728EF3CE659C704
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3140674995-0
                                                                                                                                                                                                                                                      • Opcode ID: fd064582dca017b65f84a5af08fa13e40438419c70a5fa8198f5f7a8a5acb07e
                                                                                                                                                                                                                                                      • Instruction ID: a2a4a587a2f066cdec9495bc3fe12f873ddaee267494134a25fc021391549e6a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd064582dca017b65f84a5af08fa13e40438419c70a5fa8198f5f7a8a5acb07e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24315272619F81DAEB608F60E8507EE7361FB94784F444439DA4D87B98EF38D648C724
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: freememcpy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3223336191-0
                                                                                                                                                                                                                                                      • Opcode ID: 1102e8c8504c24a066d1a6c22a2a1795d51c540858f4066491b87d968b6077ee
                                                                                                                                                                                                                                                      • Instruction ID: e6c9761d233015bb53eb81191f737d25446d12432f865c4322a4ad81bab5a319
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1102e8c8504c24a066d1a6c22a2a1795d51c540858f4066491b87d968b6077ee
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F451E3727182488AE720DF25F94179EB3A0FB45BD4F584126EE4A97B68EB3CD941CB04
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: in != NULL$out != NULL$outlen != NULL$src/misc/base64/base64_decode.c
                                                                                                                                                                                                                                                      • API String ID: 0-942433653
                                                                                                                                                                                                                                                      • Opcode ID: a1de569a620ad6ff2f642f603163c984532097288b5ba575777088c551e4dda7
                                                                                                                                                                                                                                                      • Instruction ID: e60192b28be501d8954a71bf973623ecc9666a3dbc64f14321bf5c3566e74413
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1de569a620ad6ff2f642f603163c984532097288b5ba575777088c551e4dda7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0192677391C6C887D307CE24A86435E7A22A3D6357F898234EF071B39AE279DE59C351
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLastbind
                                                                                                                                                                                                                                                      • String ID: ..\s\crypto\bio\b_sock2.c
                                                                                                                                                                                                                                                      • API String ID: 2328862993-3200932406
                                                                                                                                                                                                                                                      • Opcode ID: f4eba0e76321d527428058d812512f7d5c496053af6b33bf15f3205fea0f7f21
                                                                                                                                                                                                                                                      • Instruction ID: 53d7a5a17f1283c3f896979b9d5e100f42c7023d2958b87c5fa6129dacb14d3a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4eba0e76321d527428058d812512f7d5c496053af6b33bf15f3205fea0f7f21
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66219D32B1A612A6F710DF25E8046AE7760FB85BC4F400231EA6D47BD9DF3DE6559B00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocVirtual$InfoSystem
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2622297391-0
                                                                                                                                                                                                                                                      • Opcode ID: fe55c1f7d03c7a422dae360c7401d7161339d05867d57ba79a64ce01e6a7934a
                                                                                                                                                                                                                                                      • Instruction ID: 33b6be65b563c75e3afce24196251af1cc13739e1f0d932138555b3f6047f12b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe55c1f7d03c7a422dae360c7401d7161339d05867d57ba79a64ce01e6a7934a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF01A2F0B1650882EF21A722B92975962A26B5CBD9F048B35DE2F5B79CFF2CD1408704
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: aaa936f450e0f3f2617054bbf92e3b1eb155860729415d7dd4d522b3eeb6c5f3
                                                                                                                                                                                                                                                      • Instruction ID: fd78f73fd857ad01888a3b82d4976e574b0f55c983f5049707155319d51e2956
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aaa936f450e0f3f2617054bbf92e3b1eb155860729415d7dd4d522b3eeb6c5f3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED110A72629240CFE3A09F08E880B1BB6A0E384755F10A125F69ACB7A9D7BCD944CF40
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _errno$fprintfstrerror$fclosefputc$fwrite
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$_pytransform.c$inbuf$pytransform.log
                                                                                                                                                                                                                                                      • API String ID: 3108438096-3708888661
                                                                                                                                                                                                                                                      • Opcode ID: a55d836d327e1af174a548d8b552348d7f06c546fdb5a134832f79d2b8d03740
                                                                                                                                                                                                                                                      • Instruction ID: 8fa3ec4edb807e7096d6f92c165c0945545b6d6b1b146ac59512dc101ca6a1b1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a55d836d327e1af174a548d8b552348d7f06c546fdb5a134832f79d2b8d03740
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEF19EA0B19755DAEA049B22F91075D23A1BB89BC4F84422ADD0E5B76CEF7CF506C306
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _errno$fprintf$fclosefputc$freefseekmallocstrrchr
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$.pye$__file__$__main__$_pytransform.c$pytransform.log
                                                                                                                                                                                                                                                      • API String ID: 1013380922-457461209
                                                                                                                                                                                                                                                      • Opcode ID: dbe8650d955cea3bfdfe7b1170a59403f0189555c1a0e8e96ad844418eb22c9c
                                                                                                                                                                                                                                                      • Instruction ID: c214cab25dc08cb896b5134ca0eb39040fb7e6a18611103d7a92f9e82fd673cf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbe8650d955cea3bfdfe7b1170a59403f0189555c1a0e8e96ad844418eb22c9c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6D18F70B19716DAEA059B16E910B9D2371BB88BC4F844229DD0E5B36CEF7CF946C306
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _errno$fprintf$fclosefputc$freadfreemalloc
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$_pytransform.c$pytransform.log
                                                                                                                                                                                                                                                      • API String ID: 957815278-2792274189
                                                                                                                                                                                                                                                      • Opcode ID: 113a7fd615a508826ea725e46f729d4340f5fa30128325bfc840362b6842d118
                                                                                                                                                                                                                                                      • Instruction ID: 01351576caccf2c462e61d9669d9f1e009ce352a321ab7897783774ddeef12f9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 113a7fd615a508826ea725e46f729d4340f5fa30128325bfc840362b6842d118
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7DC1B2A0719342D9EA059B12EA10BAD2366FB89BC5F84422ADD0E5776CDF3CF546C307
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • fwrite.MSVCRT ref: 70A231DE
                                                                                                                                                                                                                                                        • Part of subcall function 70A22E60: strlen.MSVCRT ref: 70A22E83
                                                                                                                                                                                                                                                      • fprintf.MSVCRT ref: 70A23217
                                                                                                                                                                                                                                                      • fputc.MSVCRT ref: 70A23249
                                                                                                                                                                                                                                                        • Part of subcall function 70A22540: GetAdaptersAddresses.IPHLPAPI ref: 70A22571
                                                                                                                                                                                                                                                        • Part of subcall function 70A22540: GetProcessHeap.KERNEL32 ref: 70A225ED
                                                                                                                                                                                                                                                        • Part of subcall function 70A22540: HeapFree.KERNEL32 ref: 70A225F7
                                                                                                                                                                                                                                                      • fprintf.MSVCRT ref: 70A23278
                                                                                                                                                                                                                                                        • Part of subcall function 70A22360: GetProcessHeap.KERNEL32 ref: 70A223B3
                                                                                                                                                                                                                                                        • Part of subcall function 70A22360: HeapFree.KERNEL32 ref: 70A223BD
                                                                                                                                                                                                                                                      • fputc.MSVCRT ref: 70A232AB
                                                                                                                                                                                                                                                        • Part of subcall function 70A226B0: GetAdaptersAddresses.IPHLPAPI ref: 70A226E4
                                                                                                                                                                                                                                                        • Part of subcall function 70A226B0: inet_ntoa.WS2_32 ref: 70A22725
                                                                                                                                                                                                                                                        • Part of subcall function 70A226B0: GetProcessHeap.KERNEL32 ref: 70A22740
                                                                                                                                                                                                                                                        • Part of subcall function 70A226B0: HeapFree.KERNEL32 ref: 70A2274A
                                                                                                                                                                                                                                                      • fprintf.MSVCRT ref: 70A232DA
                                                                                                                                                                                                                                                      • fputc.MSVCRT ref: 70A232EE
                                                                                                                                                                                                                                                        • Part of subcall function 70A22A90: GetProcessHeap.KERNEL32 ref: 70A22AAB
                                                                                                                                                                                                                                                        • Part of subcall function 70A22A90: HeapAlloc.KERNEL32 ref: 70A22ABF
                                                                                                                                                                                                                                                        • Part of subcall function 70A22A90: GetNetworkParams.IPHLPAPI ref: 70A22AF7
                                                                                                                                                                                                                                                        • Part of subcall function 70A22A90: GetProcessHeap.KERNEL32 ref: 70A22B19
                                                                                                                                                                                                                                                        • Part of subcall function 70A22A90: HeapFree.KERNEL32 ref: 70A22B23
                                                                                                                                                                                                                                                      • fprintf.MSVCRT ref: 70A2331D
                                                                                                                                                                                                                                                      • fwrite.MSVCRT ref: 70A2333E
                                                                                                                                                                                                                                                      • strchr.MSVCRT ref: 70A2336B
                                                                                                                                                                                                                                                      • fputc.MSVCRT ref: 70A23382
                                                                                                                                                                                                                                                      • fwrite.MSVCRT ref: 70A233A3
                                                                                                                                                                                                                                                      • fprintf.MSVCRT ref: 70A233CB
                                                                                                                                                                                                                                                      • strchr.MSVCRT ref: 70A233D8
                                                                                                                                                                                                                                                      • fprintf.MSVCRT ref: 70A233F9
                                                                                                                                                                                                                                                      • fputc.MSVCRT ref: 70A23412
                                                                                                                                                                                                                                                      • fwrite.MSVCRT ref: 70A23433
                                                                                                                                                                                                                                                      • malloc.MSVCRT ref: 70A2343D
                                                                                                                                                                                                                                                      • fwrite.MSVCRT ref: 70A237D7
                                                                                                                                                                                                                                                      • fwrite.MSVCRT ref: 70A237F8
                                                                                                                                                                                                                                                      • fwrite.MSVCRT ref: 70A23819
                                                                                                                                                                                                                                                      • fwrite.MSVCRT ref: 70A2383A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • %02x, xrefs: 70A2374D
                                                                                                                                                                                                                                                      • Serial number with disk name: , xrefs: 70A2338E
                                                                                                                                                                                                                                                      • Failed to get ip address., xrefs: 70A23804
                                                                                                                                                                                                                                                      • Ip address: "%s", xrefs: 70A232CD
                                                                                                                                                                                                                                                      • Failed to get domain name., xrefs: 70A23825
                                                                                                                                                                                                                                                      • Serial number of default harddisk: "%s", xrefs: 70A2320A
                                                                                                                                                                                                                                                      • Change logsv6.2.0(r21): Remove trailing dot from harddisk serial numberv6.4.2(r34): Support binding multiple mac addressesv6.5.3(r37): Support binding named harddiskv6.7.5(r45): Support mmc/sd card in Linux, xrefs: 70A23329
                                                                                                                                                                                                                                                      • Domain name: "%s", xrefs: 70A23310
                                                                                                                                                                                                                                                      • Hardware informations got by PyArmor:, xrefs: 70A231C6
                                                                                                                                                                                                                                                      • "%s", xrefs: 70A233AD, 70A233EC
                                                                                                                                                                                                                                                      • Failed to get harddisk information., xrefs: 70A237C2
                                                                                                                                                                                                                                                      • >", xrefs: 70A23797
                                                                                                                                                                                                                                                      • Failed to get mac address., xrefs: 70A237E3
                                                                                                                                                                                                                                                      • Default Mac address: "%s", xrefs: 70A2326B
                                                                                                                                                                                                                                                      • %02x:, xrefs: 70A236EE
                                                                                                                                                                                                                                                      • Multiple Mac addresses: "<, xrefs: 70A2341E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$fwrite$fprintf$Processfputc$Free$AdaptersAddressesstrchr$AllocNetworkParamsinet_ntoamallocstrlen
                                                                                                                                                                                                                                                      • String ID: "%s"$Change logsv6.2.0(r21): Remove trailing dot from harddisk serial numberv6.4.2(r34): Support binding multiple mac addressesv6.5.3(r37): Support binding named harddiskv6.7.5(r45): Support mmc/sd card in Linux$%02x$%02x:$>"$Default Mac address: "%s"$Domain name: "%s"$Failed to get domain name.$Failed to get harddisk information.$Failed to get ip address.$Failed to get mac address.$Hardware informations got by PyArmor:$Ip address: "%s"$Multiple Mac addresses: "<$Serial number of default harddisk: "%s"$Serial number with disk name:
                                                                                                                                                                                                                                                      • API String ID: 558248371-3771683696
                                                                                                                                                                                                                                                      • Opcode ID: 16af9f35db78695ad3442503c8a5ea797691c3e06b534969cfe757ab193f65f0
                                                                                                                                                                                                                                                      • Instruction ID: ab2814ce4649bb32a0d5ad94461592e4eab04a3b78948e03f1eb92a38bb1a70f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16af9f35db78695ad3442503c8a5ea797691c3e06b534969cfe757ab193f65f0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3402DD72705B808ADB50CB26F54539E77A5EB8AB90F008229EF9E4B798DF3CD144C705
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: fprintf$_errno$strerror$fputc$fclose$_time64atoffreestrlenstrstr
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$*TIME:$license.c$pytransform.log
                                                                                                                                                                                                                                                      • API String ID: 3204063161-4277730492
                                                                                                                                                                                                                                                      • Opcode ID: cb050303a69b0c0ede515df855fc2f32b7e6e906ea1da2ffe09435c3ab5b4562
                                                                                                                                                                                                                                                      • Instruction ID: 2126cfc1af72039f5c50a19794cc0658df879707cefd90488eb4f3660fde2bba
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb050303a69b0c0ede515df855fc2f32b7e6e906ea1da2ffe09435c3ab5b4562
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D181E360B19742D9EB069B21E91075D23B6BB89BD4F444226D90E5B3A8EF3CF546C306
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _errnomalloc
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$j > 0$protect.c$pytransform.log
                                                                                                                                                                                                                                                      • API String ID: 2517923351-3883256839
                                                                                                                                                                                                                                                      • Opcode ID: 68a84ed47b6603c7dfa391170ab50f4dfb002d979e7f7944a3f3e94669ce653a
                                                                                                                                                                                                                                                      • Instruction ID: ff07d6d3b3f9b6b98854da9fc516575f118b90ff98d56f831fa1d945c1adf2f5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68a84ed47b6603c7dfa391170ab50f4dfb002d979e7f7944a3f3e94669ce653a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6881F7607197129ADB059B22E950B5D3361BB89BC4F844139ED4D8B36CEF7CF542C316
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _errno$freemalloc
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$key != NULL$protect.c$pytransform.log
                                                                                                                                                                                                                                                      • API String ID: 1860011666-3885171557
                                                                                                                                                                                                                                                      • Opcode ID: 19c1152554834f794179a61ecf0172a55318a53588d08dbe52eaf052adcb93af
                                                                                                                                                                                                                                                      • Instruction ID: 509ea94fd3a3a3b0b0f5887046d1078b872c9f92159d09f6358ee19bded4a022
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19c1152554834f794179a61ecf0172a55318a53588d08dbe52eaf052adcb93af
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4371C060719705D9EB059B22FE1076D23A6BB99BC4F84413AAD0E5B36CEF3CF5058326
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _errno$freemallocstrerror
                                                                                                                                                                                                                                                      • String ID: (OOO)$+F7unNMN$04U5w91r$3fvNMf9L$41qM08fu$4mLks8EO$Ew==$HERhc2hp$IFB5c2hp$IoHvpCe3$RbgIUXyw$S8tSMMR7$UeQH2iY/$Wrap result failed$Xa2Z/Fdw$ZWxkIFBy$aGQGvX/a$b2plY3Ql$bmdzb2Z0$cDxn1XUJ$ej7tPRL6$fSis3Gx0$k6W630PQ$nc/WZrlr$oFj2UIkE$oVCzhcbp$p5dyeOAr$qNGCrKem$thDV3x4e
                                                                                                                                                                                                                                                      • API String ID: 2349789213-1418605665
                                                                                                                                                                                                                                                      • Opcode ID: 624b173c16426899b52012b21411e58a9206184bed50c35cfa08abbcd4e2e186
                                                                                                                                                                                                                                                      • Instruction ID: 78d8931315209e5107b875b6d3043ef45e632cbbc8eb1df4609bbf268d1bd2f7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 624b173c16426899b52012b21411e58a9206184bed50c35cfa08abbcd4e2e186
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9DB14976605B8889DBA4CF26B84074E77E9F788B84F54812ACF8D9BB18DF38D561C740
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _errnofprintf$fputc$fclose
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$_pytransform.c$pytransform.log
                                                                                                                                                                                                                                                      • API String ID: 1597153534-2792274189
                                                                                                                                                                                                                                                      • Opcode ID: 965f4bcb16246e92763e2d81b5dff386b5e097a7ed16ec24f2d3a33b0c55399c
                                                                                                                                                                                                                                                      • Instruction ID: 1bb4ec97db281722209b1fc787afb349fad2dbd8202ebf2bd55b624b51c9fa52
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 965f4bcb16246e92763e2d81b5dff386b5e097a7ed16ec24f2d3a33b0c55399c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E919B60B19712E6EA05DB12E910B5D2375BB88BC4F845229ED0E5B36CDF3CFA468306
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: fprintf$_errno$fputc$fclose$strerror
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$(O)$pytransform.log$wrapper.c
                                                                                                                                                                                                                                                      • API String ID: 1803879104-71371975
                                                                                                                                                                                                                                                      • Opcode ID: 912dc521261d1d4f2b0080924e4c6082783260cfc3a337a1380329dcac03b09c
                                                                                                                                                                                                                                                      • Instruction ID: 805acb5b26305301531e3a2d65506f471216a2fdce9a8898db0420f220212266
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 912dc521261d1d4f2b0080924e4c6082783260cfc3a337a1380329dcac03b09c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B47192A0B19745E9EF049B22FA14B5D2362BB99BC5F40422ADD0E1B368EF7CF505C316
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _errno$free$mallocstrerrorstrlen$fclosefseek
                                                                                                                                                                                                                                                      • String ID: Decode trial license failed$Format trial license file '%s'$Get current time failed$Invalid trial license file, size is %d != 256$Read trial license file '%s'$license.lic
                                                                                                                                                                                                                                                      • API String ID: 1618752535-3017380149
                                                                                                                                                                                                                                                      • Opcode ID: 1936a862ee83b1ee454f01741b40f85adc19cb991e2ac86d20caf95b855864bd
                                                                                                                                                                                                                                                      • Instruction ID: 930a3c6776f156c1877515d5279a18ea7cf30e822b77bede63db8e56cd96778a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1936a862ee83b1ee454f01741b40f85adc19cb991e2ac86d20caf95b855864bd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88711371708646DADB01CB24F9117AD63B2FB88784F944225EA4E43BACEF7CE585C711
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: fprintf$_errno$fputc$fclosestrerror
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$(O)$pytransform.log$wrapper.c
                                                                                                                                                                                                                                                      • API String ID: 775964473-71371975
                                                                                                                                                                                                                                                      • Opcode ID: e18e1272c58465955a0fb1316aa0f123a6dc247921916cb65b3e378ff617b6cb
                                                                                                                                                                                                                                                      • Instruction ID: 443e8e53f564d145d799b1cf557eab261b3f419400f85a98dd2c72952ad08cc2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e18e1272c58465955a0fb1316aa0f123a6dc247921916cb65b3e378ff617b6cb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E5171A0719705E9EF049B52FA1476D23A6BB98BC5F40422ADD4D1B368EF7CF506C312
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _errno$strerrorstrlen
                                                                                                                                                                                                                                                      • String ID: %c%c%c%s$%c%s$%s%s$Could not generate license in trial version$Dashingsoft Pyshield Project$Encode buffer failed$Import rsa key failed$Sign hash failed$The size of serial number %d > 2048$The total size of serial number %d > 2560
                                                                                                                                                                                                                                                      • API String ID: 427076510-1296519401
                                                                                                                                                                                                                                                      • Opcode ID: c329fe3827fef54b7b123c9e03f55592b3520a4cbf69281bef8f24e96dc3b429
                                                                                                                                                                                                                                                      • Instruction ID: 416187afce5d70c449ab116920cb23c18104a06d9d5715d4986e0b5d9e8f8a87
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c329fe3827fef54b7b123c9e03f55592b3520a4cbf69281bef8f24e96dc3b429
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23C16F72608B8596D720DF11F95078EB3A5F788784F944126EA8E83B6CEF3CD545CB40
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _errno$fclosefreadstrerror
                                                                                                                                                                                                                                                      • String ID: Encode moudle key failed$Invalid public key %s$Open public key %s failed$Wrap result failed$Write output %s failed
                                                                                                                                                                                                                                                      • API String ID: 1423157237-2416068227
                                                                                                                                                                                                                                                      • Opcode ID: 6acd97815793f0c0714dd68f9cc8becce5d138438797c3fd1ab971516a66c735
                                                                                                                                                                                                                                                      • Instruction ID: 33515db0b70ae701f86a07a38838bd38b59afe21dddc52d46ba282719d696971
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6acd97815793f0c0714dd68f9cc8becce5d138438797c3fd1ab971516a66c735
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F51DF22B15746A5EA01DF52F91079E23A4FB89BC4F840126EE4E5776CEF3CE686C341
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 70A04900: fseek.MSVCRT ref: 70A04954
                                                                                                                                                                                                                                                        • Part of subcall function 70A04900: malloc.MSVCRT ref: 70A0496E
                                                                                                                                                                                                                                                        • Part of subcall function 70A04900: fclose.MSVCRT ref: 70A049A3
                                                                                                                                                                                                                                                      • _errno.MSVCRT ref: 70A0EC60
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _errnofclosefseekmalloc
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$pytransform.log$utils.c
                                                                                                                                                                                                                                                      • API String ID: 882899668-4272501623
                                                                                                                                                                                                                                                      • Opcode ID: 00ab74ad02e025a31693e3314fb5883291eceee1359ff899981b4beb1bdb1360
                                                                                                                                                                                                                                                      • Instruction ID: 7ff95dd6d7ef1c57135f4a5d2a50e3532d06407c11647e499c4f9fe7a73093cc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00ab74ad02e025a31693e3314fb5883291eceee1359ff899981b4beb1bdb1360
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6441C361715209E9FA01DB52FE50BAD23A1BF98BC4F84422A9D0D573A8EF3CF505C305
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _strdup$fclosefprintf
                                                                                                                                                                                                                                                      • String ID: __armor%s__$__armor__$__armor_enter%s__$__armor_enter__$__armor_exit%s__$__armor_exit__$__armor_wrap%s__$__armor_wrap__$__pyarmor%s__$__pyarmor__$little$pytransform.log
                                                                                                                                                                                                                                                      • API String ID: 2840409039-221964360
                                                                                                                                                                                                                                                      • Opcode ID: 8df971dc2556e92d7f00076b5f4740f1aa481678c7a4da0365175499cdd3e438
                                                                                                                                                                                                                                                      • Instruction ID: f15c05001ba333f1b7e9291657e74d480686af157944bf12f0423a5bcc00a5cb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8df971dc2556e92d7f00076b5f4740f1aa481678c7a4da0365175499cdd3e438
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8451E261B19702E9FB118B61ED907992365BB487D8F84413ADD0E873A8DB3CF986C352
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • key/iv size is %d, it must be 32., xrefs: 70A1402A
                                                                                                                                                                                                                                                      • %s is not a legal public key, xrefs: 70A13ED2
                                                                                                                                                                                                                                                      • This function is not included in trial version, xrefs: 70A13F2E
                                                                                                                                                                                                                                                      • Failed to encode trial license., xrefs: 70A14180
                                                                                                                                                                                                                                                      • %.0f, xrefs: 70A14090
                                                                                                                                                                                                                                                      • Fail to write trial license file %s, xrefs: 70A13FA1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: free$_errno_time64fclosefreadmallocstrlen
                                                                                                                                                                                                                                                      • String ID: %.0f$%s is not a legal public key$Fail to write trial license file %s$Failed to encode trial license.$This function is not included in trial version$key/iv size is %d, it must be 32.
                                                                                                                                                                                                                                                      • API String ID: 710462250-180510518
                                                                                                                                                                                                                                                      • Opcode ID: 8370c22a6d36e53f8989102209b7d1a5f3cd16679098a3358a02e72c2067e321
                                                                                                                                                                                                                                                      • Instruction ID: 964df151b8e8e220bf49e089259e60b8dd644538b9e4ba386c7f9c7078909683
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8370c22a6d36e53f8989102209b7d1a5f3cd16679098a3358a02e72c2067e321
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF612821B1574699DB11DB25E90179E63B4FB89B84F844222EE4E47B6CEF3CE586C300
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _errno$fprintf$fclosestrerror
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,%s$pytransform.log
                                                                                                                                                                                                                                                      • API String ID: 190382524-2823618119
                                                                                                                                                                                                                                                      • Opcode ID: 93a5a0c07d549ce71ee43f4bc77aef7159f97b429231196b3d5bb4582a56cfb0
                                                                                                                                                                                                                                                      • Instruction ID: d19d642611ce647108502ef8c731c564c91e78096b704cae0a38ee823b592ef2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93a5a0c07d549ce71ee43f4bc77aef7159f97b429231196b3d5bb4582a56cfb0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC319F6171560299EA14AF12FD50F6C33A1BB89BC4F948139ED0D9B368DF6CF904C705
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: free$malloc$memcpy$memset
                                                                                                                                                                                                                                                      • String ID: msghash != NULL$out != NULL$outlen != NULL$src/pk/pkcs1/pkcs_1_pss_encode.c
                                                                                                                                                                                                                                                      • API String ID: 4204908464-4182795421
                                                                                                                                                                                                                                                      • Opcode ID: 84e5ee90a0b1108d737ee9ecb4151428a3cc4ef9024101d555f84fd6fdec9a8a
                                                                                                                                                                                                                                                      • Instruction ID: bc8ee3992a74ba7107c35ab1353fcb23de458d038c3bba864d6b844b455ae4b1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84e5ee90a0b1108d737ee9ecb4151428a3cc4ef9024101d555f84fd6fdec9a8a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB91C07231868486DB61CB56E85576EF7A4F78ABC4F80411AEE8B97B2CDF38D445CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strspn$strncmp
                                                                                                                                                                                                                                                      • String ID: $ $ ,$..\s\crypto\pem\pem_lib.c$DEK-Info:$ENCRYPTED$Proc-Type:
                                                                                                                                                                                                                                                      • API String ID: 1384302209-3505811795
                                                                                                                                                                                                                                                      • Opcode ID: 6f4bd565c760ef683c335e3032099a5dbc3b072bbf452e8024a4d14d29473981
                                                                                                                                                                                                                                                      • Instruction ID: 1c848180c39562b1a15889ff3d6239ea70f515f684cf069a86f86dd67a9eed3c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f4bd565c760ef683c335e3032099a5dbc3b072bbf452e8024a4d14d29473981
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD91AE71A0EA47B6FB20CF21A4402BD2791EF01BD4F404535EA5D46A86FF2CE666E724
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: fprintf$_errno$fputc$fclosestrerror
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$(iii)$_pytransform.c$pytransform.log
                                                                                                                                                                                                                                                      • API String ID: 775964473-1072082768
                                                                                                                                                                                                                                                      • Opcode ID: 70661684ba1b26f9ab01d0a1dc81501ee04e80534cb4dd379aabe13916287f6b
                                                                                                                                                                                                                                                      • Instruction ID: 5be3b13954aa4861e7396b24ac19b2420183732b2b47dc4903de0db726178dbc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70661684ba1b26f9ab01d0a1dc81501ee04e80534cb4dd379aabe13916287f6b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44316D60B29611A5EB049B25F911BA923A1BB98BC5F8442369D0D1B3A8DF3CF506C715
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _errno
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$_pytransform.c$pytransform.log
                                                                                                                                                                                                                                                      • API String ID: 2918714741-2792274189
                                                                                                                                                                                                                                                      • Opcode ID: da910fc67629ffbd093e54d7988a5d23c43f9099cce52fa61df74b39babf3782
                                                                                                                                                                                                                                                      • Instruction ID: d101ad0d357833b7a55e9eb0dd126358c979390e200278e919f04a2ee92782be
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da910fc67629ffbd093e54d7988a5d23c43f9099cce52fa61df74b39babf3782
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7418A61B1875596EB01DB12F84075D6775FB98BC4F804226EE8D07768EF3CE946C702
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: fprintf$_errno$fputc$fclosefreestrerror
                                                                                                                                                                                                                                                      • String ID: %s$%s,%d,0x%x,$license.c$pytransform.log
                                                                                                                                                                                                                                                      • API String ID: 1153345444-4157288542
                                                                                                                                                                                                                                                      • Opcode ID: ffc7b84cf68f5d6564801d4922fabe33b1b8921e3d97d9bc228ab911f2538b19
                                                                                                                                                                                                                                                      • Instruction ID: 59b2ad19078fdce73386e30f8942dac979d3965d47049c73e007880d6cfea187
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ffc7b84cf68f5d6564801d4922fabe33b1b8921e3d97d9bc228ab911f2538b19
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52319160719702DAEE059B22EA1175D2365BB88BC4F44422ADD0D4B7ACEF3CF545C312
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileMessageModuleName_snwprintfmalloc
                                                                                                                                                                                                                                                      • String ID: %ws$<unknown>$Assertion failed!Program: %wsFile: %ws, Line %uExpression: %ws$MinGW Runtime Assertion$j > 0$protect.c
                                                                                                                                                                                                                                                      • API String ID: 2604804178-2804858100
                                                                                                                                                                                                                                                      • Opcode ID: 0c98c8e727a6f753afaa3e636ce7d2923a9dbc9a68d3f2aed557cb5397344333
                                                                                                                                                                                                                                                      • Instruction ID: 5787a52ffbc75a8637399529ff8c9b8e70a65f880686d386e60bd3ad021811dd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c98c8e727a6f753afaa3e636ce7d2923a9dbc9a68d3f2aed557cb5397344333
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B721F13172961488EB019B11EA613AD22F9BF4CBC0F844139E94E573A8EF3CE641C388
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Event$FileSource$ByteCharDeregisterHandleMultiRegisterReportTypeWideWrite__stdio_common_vsprintf__stdio_common_vswprintf
                                                                                                                                                                                                                                                      • String ID: $OpenSSL$OpenSSL: FATAL$no stack?
                                                                                                                                                                                                                                                      • API String ID: 2603057392-2963566556
                                                                                                                                                                                                                                                      • Opcode ID: 59a87a5942c62673d1eda9d489acfd17bfac18cd3cdeff8e5dabbfc5dde2d1c3
                                                                                                                                                                                                                                                      • Instruction ID: 67d51541e425642a1697b1750d23bd3cc74c4d0e74a6eb4d33c3e6a336db2e5a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59a87a5942c62673d1eda9d489acfd17bfac18cd3cdeff8e5dabbfc5dde2d1c3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA91C232A1AF82A6EB208F24E8546ED3764FB45BD4F404336EA5D47A95EF3CD265C340
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: memcpy$calloc$qsort
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3784193592-0
                                                                                                                                                                                                                                                      • Opcode ID: eb9677c19efb2cf2ae911aca75e2cb1f0edb81b964d8d4dd237e78dcfec2530b
                                                                                                                                                                                                                                                      • Instruction ID: a8ec1e3f234de6d6990665c818d5027dc79e2da4feb304e1080aec3cd94cc6ec
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb9677c19efb2cf2ae911aca75e2cb1f0edb81b964d8d4dd237e78dcfec2530b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9AD134B2B152A08BC706CF11DC55A9EFBA6F74AB89FC64415EE470B308DB79E985C700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: callocfree
                                                                                                                                                                                                                                                      • String ID: A != NULL$B != NULL$C != NULL$P != NULL$kA != NULL$kB != NULL$modulus != NULL$src/pk/ecc/ltc_ecc_map.c$src/pk/ecc/ltc_ecc_mul2add.c
                                                                                                                                                                                                                                                      • API String ID: 306872129-190324370
                                                                                                                                                                                                                                                      • Opcode ID: 5235e213a86a51670376652e379db4a7202e7eee6dfdc48ae1b8a484b6feef9e
                                                                                                                                                                                                                                                      • Instruction ID: 9984e4fd40495c354f216ec38a63e9e0e38cfc1ee22220bd7bb7dd72a4154ef6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5235e213a86a51670376652e379db4a7202e7eee6dfdc48ae1b8a484b6feef9e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49C19932608A81CADB60DF62E91479EA765F7C8BD6F414036EE8E97718EF78D844C740
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: free$memcmp$malloc
                                                                                                                                                                                                                                                      • String ID: hash != NULL$key != NULL$sig != NULL$src/pk/rsa/rsa_verify_hash.c$stat != NULL
                                                                                                                                                                                                                                                      • API String ID: 2896619906-237625700
                                                                                                                                                                                                                                                      • Opcode ID: 778af92c66a828895bb82c07965346f6817d1beaf4564dab65c043a4b68ea08f
                                                                                                                                                                                                                                                      • Instruction ID: 9f772e92b6d4e25c7928f97a1c5bce61baa1eefe74c7ef371a86ec995fe98713
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 778af92c66a828895bb82c07965346f6817d1beaf4564dab65c043a4b68ea08f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DBB18C722086848AD720CF51E54479EF7A5F389BC8F904229EE8A5BB1CDB7DE945CB40
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: ..\s\crypto\rand\randfile.c$Filename=$i
                                                                                                                                                                                                                                                      • API String ID: 0-1799673945
                                                                                                                                                                                                                                                      • Opcode ID: 38c64de6083e27b285f8cd618f22682045234ba5fda0c2ac3b6a6d0f1d4d7116
                                                                                                                                                                                                                                                      • Instruction ID: b7310da700404161f56c7cce30adc75ef3053f8b26faa00cd1ae18b00ba18130
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38c64de6083e27b285f8cd618f22682045234ba5fda0c2ac3b6a6d0f1d4d7116
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86519271B0EA82A6F6109F65D8406BE73A1EF84FC0F400235E92D57AD9EF7DE515AB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VirtualProtect.KERNEL32(?,?,?,?,?,?,70A01278), ref: 70A9588D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • Unknown pseudo relocation bit size %d., xrefs: 70A959FA
                                                                                                                                                                                                                                                      • Unknown pseudo relocation protocol version %d., xrefs: 70A95A0E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                                                                      • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                                                                                                                                                                                                                      • API String ID: 544645111-395989641
                                                                                                                                                                                                                                                      • Opcode ID: 67276921af4edec6daa396d0bc490a36be5ef5f29907ee46fc5e4460ccf124c5
                                                                                                                                                                                                                                                      • Instruction ID: c83cbbca61abc0343ffc357c7b21320b78f2b36ac401b92930a9324d27570f9a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67276921af4edec6daa396d0bc490a36be5ef5f29907ee46fc5e4460ccf124c5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B91F631B302548AEF158775D98274D63E2BB4D7A4F948619CE1E877ACEA3DD981C30C
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strcmp
                                                                                                                                                                                                                                                      • String ID: 3des$name != NULL$src/misc/crypt/crypt_find_hash.c
                                                                                                                                                                                                                                                      • API String ID: 1004003707-2898822856
                                                                                                                                                                                                                                                      • Opcode ID: 17bda9a5e38040ede557d212e29a991edcc59bbe9c69e27a0e2e80992a905be9
                                                                                                                                                                                                                                                      • Instruction ID: 1479c84d9f0e53a92b50dbddb3bc64bdaab9f095d159dea93e6e426f8b3a5c1d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17bda9a5e38040ede557d212e29a991edcc59bbe9c69e27a0e2e80992a905be9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6731666335228649DF15DA62A7A47BD6361FF88BC6F004139ED1F8F959EF18E509C310
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$AdaptersAddressesFree$Allocinet_ntoa
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1708681428-0
                                                                                                                                                                                                                                                      • Opcode ID: b98aee25327f76b748025f518f80e528aeb961a8c75e6496a976b9377e69ce13
                                                                                                                                                                                                                                                      • Instruction ID: c3daa0c0a45f5abd77befb96f94072ea2ede413f78865f5b60c1b89ef6072f75
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b98aee25327f76b748025f518f80e528aeb961a8c75e6496a976b9377e69ce13
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1021D3217186509AD7049BA6FD11B1E62A6BBCDB95F088235AD0D577A8DF38E5418B00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$Free$Alloc$NetworkParams
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3483679945-0
                                                                                                                                                                                                                                                      • Opcode ID: 76efa96e1acd114793a94f8b7d214b5392da9615bece9c3d993956f0684706fd
                                                                                                                                                                                                                                                      • Instruction ID: f001f7b95b3045b3e0a64c44733ca262071fd889bcad5d2c2ea1eb7a63568a38
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76efa96e1acd114793a94f8b7d214b5392da9615bece9c3d993956f0684706fd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A311571170160568DA14EBB3BD00B6E97922FCEBD5F488236AD2D973ACEE3CE5428310
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strrchr
                                                                                                                                                                                                                                                      • String ID: <frozen %s$__init__.py
                                                                                                                                                                                                                                                      • API String ID: 3418686817-1237021342
                                                                                                                                                                                                                                                      • Opcode ID: bbc7994d83aee2c31e706521893ec7228d2d1d535aed39df0037f7a74b32eceb
                                                                                                                                                                                                                                                      • Instruction ID: 872b417d666911d851596a35b7c82b46761c69ce0f78d2813fb695a20d09c74e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bbc7994d83aee2c31e706521893ec7228d2d1d535aed39df0037f7a74b32eceb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0512A123056955AEF118F26E5007AD6771B789FC8F884425EE4E1778CFB7CD686C314
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: signal
                                                                                                                                                                                                                                                      • String ID: CCG
                                                                                                                                                                                                                                                      • API String ID: 1946981877-1584390748
                                                                                                                                                                                                                                                      • Opcode ID: 1d0cb62066153b77727612b7b50d8dcb26671ddbe4a430b0e696f3b5fff60354
                                                                                                                                                                                                                                                      • Instruction ID: 47fed1c9436f48ea1437853e556a1def360e88535748a9ef0533c580238d3028
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d0cb62066153b77727612b7b50d8dcb26671ddbe4a430b0e696f3b5fff60354
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12314F307315044AFF5992B9456632D11E69B8E338F258629DA2BCB3FCED199DC0031E
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • src/misc/crypt/crypt_register_hash.c, xrefs: 70A2DCA7
                                                                                                                                                                                                                                                      • hash != NULL, xrefs: 70A2DCAE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: memcmp
                                                                                                                                                                                                                                                      • String ID: hash != NULL$src/misc/crypt/crypt_register_hash.c
                                                                                                                                                                                                                                                      • API String ID: 1475443563-1465673959
                                                                                                                                                                                                                                                      • Opcode ID: 260e42ce48444bb2bd22005100616deab472049bb68104e6cd1f3f5cbce349f2
                                                                                                                                                                                                                                                      • Instruction ID: 7cc980dc135ddb0b3a46b706f71e90c7739df354b158d60b3276b08ce6fafcc0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 260e42ce48444bb2bd22005100616deab472049bb68104e6cd1f3f5cbce349f2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4061AE3330075486D714CB26E994B9E73A8F748BD8F118029DF8A87B68DF39E95AC354
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • src/misc/crypt/crypt_register_prng.c, xrefs: 70A2DEFF
                                                                                                                                                                                                                                                      • prng != NULL, xrefs: 70A2DF06
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: memcmp
                                                                                                                                                                                                                                                      • String ID: prng != NULL$src/misc/crypt/crypt_register_prng.c
                                                                                                                                                                                                                                                      • API String ID: 1475443563-58737364
                                                                                                                                                                                                                                                      • Opcode ID: 459dcdc2fa02f87d4296b62e1ea01cad54d5515d110e42ce3730b2095f469880
                                                                                                                                                                                                                                                      • Instruction ID: ec431e3f3a1f1c50b9758e5dda9c6ae3d57e5d08c281df82ef9f5edcf64f1df5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 459dcdc2fa02f87d4296b62e1ea01cad54d5515d110e42ce3730b2095f469880
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D518D33340A949AD710CF12EA84B9E7369FB98BC5F424039DF5A8B654EB38E549C710
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strncmp
                                                                                                                                                                                                                                                      • String ID: , value=$..\s\crypto\x509v3\v3_conf.c$/$ASN1:$DER:$critical,$name=
                                                                                                                                                                                                                                                      • API String ID: 1114863663-1429737502
                                                                                                                                                                                                                                                      • Opcode ID: d8692db6c55102258f18e242426c4eb0e575738db7c4b8f67f2ced113da6dce9
                                                                                                                                                                                                                                                      • Instruction ID: ab84e7a473913cb7cfbeb788f22c30fb5a20c74bdc159d09dafd20f2ba150478
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8692db6c55102258f18e242426c4eb0e575738db7c4b8f67f2ced113da6dce9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C41B021B0AA8661FB10AF32A90077E6AA0FF55BD4F485534DD6D47789EF3CE704A740
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strcmp
                                                                                                                                                                                                                                                      • String ID: name != NULL$src/misc/crypt/crypt_find_prng.c
                                                                                                                                                                                                                                                      • API String ID: 1004003707-2030105502
                                                                                                                                                                                                                                                      • Opcode ID: b2abfc6059d250dcdbdd5cb5cf3954ec282682f8af4ef2a9d8e4da86dc26cfe8
                                                                                                                                                                                                                                                      • Instruction ID: d0371638aeb6a0958fd36a2c3fb3ab8718aea3d798e29509e3ec2371ee7f08c4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2abfc6059d250dcdbdd5cb5cf3954ec282682f8af4ef2a9d8e4da86dc26cfe8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E31956734268689DE15DB62A7E43BD6361EF89BC6F0041389E0B8F94DEB18E506C350
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • name != NULL, xrefs: 70A2D5A8
                                                                                                                                                                                                                                                      • src/misc/crypt/crypt_find_cipher.c, xrefs: 70A2D5A1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strcmp
                                                                                                                                                                                                                                                      • String ID: name != NULL$src/misc/crypt/crypt_find_cipher.c
                                                                                                                                                                                                                                                      • API String ID: 1004003707-679692990
                                                                                                                                                                                                                                                      • Opcode ID: 38309888a37da56a2906ed14cd3bc46d000e856524f8997045342d775a3ee526
                                                                                                                                                                                                                                                      • Instruction ID: 57d97bd02e617bb078ea4ea57e64aa04c7a6596b90a23db098b8c4c37301e0e3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38309888a37da56a2906ed14cd3bc46d000e856524f8997045342d775a3ee526
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1131B76334218649EF14DA52ABE07FD6361EFC87CAF0045389E0B8F94DEB24E905C354
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLastsetsockopt
                                                                                                                                                                                                                                                      • String ID: ..\s\crypto\bio\b_sock2.c$o
                                                                                                                                                                                                                                                      • API String ID: 1729277954-1872632005
                                                                                                                                                                                                                                                      • Opcode ID: 0d2034ac39a1f015537a20df33351dbf74ae8a5fab91621d70cfd5eb938fd7c6
                                                                                                                                                                                                                                                      • Instruction ID: 071dee5e640b598af30c738dc3a286627b484c2ac81a10ad3959c98c1994eb9f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d2034ac39a1f015537a20df33351dbf74ae8a5fab91621d70cfd5eb938fd7c6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9451AD32B09942A6F7208F21E8047BE7360FB85788F544235EA6D4BAD9CF7DE549DB40
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InformationObjectUser$AddressErrorHandleLastModuleProcProcessStationWindow
                                                                                                                                                                                                                                                      • String ID: Service-0x$_OPENSSL_isservice
                                                                                                                                                                                                                                                      • API String ID: 1944374717-1672312481
                                                                                                                                                                                                                                                      • Opcode ID: d4d7f13fea52a3178e6bf5d964a5a64b36e3e8d5b416d224cb6cd8592f581902
                                                                                                                                                                                                                                                      • Instruction ID: 91d1fd11b72aa9cccff0a1ecfcf806100a419507e55b5bdd5cb114ade0b2c3ae
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4d7f13fea52a3178e6bf5d964a5a64b36e3e8d5b416d224cb6cd8592f581902
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE414C32606F82AAEB509F24E8402AD3390EF48BF4F445735E93D4A7E5DF3CE5649254
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: malloc
                                                                                                                                                                                                                                                      • String ID: mask != NULL$seed != NULL$src/pk/pkcs1/pkcs_1_mgf1.c
                                                                                                                                                                                                                                                      • API String ID: 2803490479-2931318352
                                                                                                                                                                                                                                                      • Opcode ID: 0ca1018447447727118942a7ff8e8f5bd6aa7008339f7983d3cdba8ad5183a2c
                                                                                                                                                                                                                                                      • Instruction ID: 62f09c8fb4ba796de6f823f5abf0b2a5c0274718124e9232830b081ee4fba419
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ca1018447447727118942a7ff8e8f5bd6aa7008339f7983d3cdba8ad5183a2c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 065136337092944ADB26CB32AD0476EEF62EB49BC4F984118DE574BA0CEB39E905C700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: atoi
                                                                                                                                                                                                                                                      • String ID: ..\s\crypto\ts\ts_conf.c$accuracy$microsecs$millisecs$p$secs
                                                                                                                                                                                                                                                      • API String ID: 657269090-1596076588
                                                                                                                                                                                                                                                      • Opcode ID: cc7c6589514fd3f94b54c26a0afcf694c1ba4532192f104d776a5ebc2ee4bbca
                                                                                                                                                                                                                                                      • Instruction ID: 04a64ff42965cb1594cd9525b6a9f8d826d8a4fa43878134f8682b4e9134b338
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc7c6589514fd3f94b54c26a0afcf694c1ba4532192f104d776a5ebc2ee4bbca
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB518B22A0EA47A2FB049F36A4106BD2394FF44BC4F400535DE5E07795DF7CEA59E680
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • The function '%s' could not be obufscated with advanced mode 2, insert one redundant line '[None, None]' at the beginning of this function to fix it, xrefs: 70A072FA
                                                                                                                                                                                                                                                      • <lambda>, xrefs: 70A06DF0
                                                                                                                                                                                                                                                      • code, xrefs: 70A07457
                                                                                                                                                                                                                                                      • obfmode.c, xrefs: 70A07450
                                                                                                                                                                                                                                                      • lambda_, xrefs: 70A06E13
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                                      • String ID: <lambda>$The function '%s' could not be obufscated with advanced mode 2, insert one redundant line '[None, None]' at the beginning of this function to fix it$code$lambda_$obfmode.c
                                                                                                                                                                                                                                                      • API String ID: 3510742995-709486575
                                                                                                                                                                                                                                                      • Opcode ID: 503032d764b40375dc8c4a7543e0c4219453fae51b0f939bca72a95dd7092d79
                                                                                                                                                                                                                                                      • Instruction ID: 944573f31036e29d6e57291945717955bfa8a8e2e84d8052f6551d7903a13771
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 503032d764b40375dc8c4a7543e0c4219453fae51b0f939bca72a95dd7092d79
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F812C372F08A84C6EB11CB25F94476E77A1F789B94F508216EE4A47B6CEB3CD545CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strlenstrstr
                                                                                                                                                                                                                                                      • String ID: <lambda>$co_names$code$lambda_$obfmode.c
                                                                                                                                                                                                                                                      • API String ID: 2393776628-2864150894
                                                                                                                                                                                                                                                      • Opcode ID: 4298df55d908ae6b00c1bc4abce4757f28cf3a7f0bca63ceb2e4e976d9f295b4
                                                                                                                                                                                                                                                      • Instruction ID: 5174a9ef9fe5e4dc51255108baa1c244eab3fc32d16ef77fe7032d1365121389
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4298df55d908ae6b00c1bc4abce4757f28cf3a7f0bca63ceb2e4e976d9f295b4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9CB1BC62B19B88D5EB11CB22F94076D67A1FB49BC4F444216DE8E87B68EF3CE645C700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: in != NULL$key != NULL$out != NULL$outlen != NULL$src/pk/rsa/rsa_sign_hash.c
                                                                                                                                                                                                                                                      • API String ID: 0-3034240082
                                                                                                                                                                                                                                                      • Opcode ID: 192dc2ce96f27e2b07480bbf3321cd679c2ff34916ba0709d55c3ad794954883
                                                                                                                                                                                                                                                      • Instruction ID: 4456b59188f1691b94ac0d6f82a27fa2ea331e733a37cc94e0ce282ede889d3f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 192dc2ce96f27e2b07480bbf3321cd679c2ff34916ba0709d55c3ad794954883
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F8148726086C48AD734CF11E594B9EB7A4F388784F90422AEE8A97B5CDB3DE544CF40
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: sprintf$malloc
                                                                                                                                                                                                                                                      • String ID: %s%s$', %d)$(__name__, __file__, b'$\x%02x$__pyarmor__
                                                                                                                                                                                                                                                      • API String ID: 1197820334-965320081
                                                                                                                                                                                                                                                      • Opcode ID: e658fb96e59b2df53869f410621bb053eae9d2dfa1ce9c5a368bddbb9554b61e
                                                                                                                                                                                                                                                      • Instruction ID: 17f8eabeeaebb658e161cbccb45316386a7e11430fe04fbbceef8e12ced14e52
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e658fb96e59b2df53869f410621bb053eae9d2dfa1ce9c5a368bddbb9554b61e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8721F327B65619A6DB04CB16AE1079D2355FB4CBD8F848221DE4E93328EA3CF44BC300
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Fiber$Switch$CreateDelete
                                                                                                                                                                                                                                                      • String ID: *$..\s\crypto\async\async.c
                                                                                                                                                                                                                                                      • API String ID: 2050058302-1471988776
                                                                                                                                                                                                                                                      • Opcode ID: 05a8082abc527e8634c6b0de080c7d970a503c9749cfe4301ca76d4cf12892bd
                                                                                                                                                                                                                                                      • Instruction ID: adf7390426724344df38d63c96d7604df9180f61f8e2920d368c70ea5cb6be26
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05a8082abc527e8634c6b0de080c7d970a503c9749cfe4301ca76d4cf12892bd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98A19C72A0AA02A6FB24DF26E45027D77A4EF44BC4F048132DAAD47799EF7CE555E300
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strncpy
                                                                                                                                                                                                                                                      • String ID: , failure codes: $, status text: $..\s\crypto\ts\ts_rsp_verify.c$status code: $unknown code$unspecified
                                                                                                                                                                                                                                                      • API String ID: 3301158039-2553778726
                                                                                                                                                                                                                                                      • Opcode ID: 1bc090b3b16bc1709b446e90a8f373fc508d11b2950528cb11d3a221f31a64bb
                                                                                                                                                                                                                                                      • Instruction ID: 99488e395c4e8b8230c148a62494218a2773c40e179643b21467e4c7ee9ede3e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1bc090b3b16bc1709b446e90a8f373fc508d11b2950528cb11d3a221f31a64bb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84819D22A0E682A6FB20DF25A4503BD77A4EF85BC0F815135DA6D83795EF3DE605E700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • VirtualQuery failed for %d bytes at address %p, xrefs: 70A95738
                                                                                                                                                                                                                                                      • VirtualProtect failed with code 0x%x, xrefs: 70A956EA
                                                                                                                                                                                                                                                      • Address %p has no image-section, xrefs: 70A95749
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: QueryVirtual
                                                                                                                                                                                                                                                      • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                                                                                                                                                                                                                      • API String ID: 1804819252-2123141913
                                                                                                                                                                                                                                                      • Opcode ID: 4f020e01b341bace898f75bec590f55d9cc10b1bef5ba748662d257ba5edb19b
                                                                                                                                                                                                                                                      • Instruction ID: 9274b2413f9a278cc1776aaad984eec909cb725b4ad131abdde4dcc0b6736b09
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f020e01b341bace898f75bec590f55d9cc10b1bef5ba748662d257ba5edb19b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3551BF76B21B40C6DB118F36E94279D77F1B748BA4F888225DE1E073A8DB38DA41C708
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _stat64$freemallocstrlen
                                                                                                                                                                                                                                                      • String ID: <unknown>
                                                                                                                                                                                                                                                      • API String ID: 2817875163-1574992787
                                                                                                                                                                                                                                                      • Opcode ID: 85e69464ad74b8823683a8ffec89041e026452a9b2a8b854961ab2bda1b2f27a
                                                                                                                                                                                                                                                      • Instruction ID: cda43fdfdc26301d64b1cddae84ea05d977de089e3a0e5af88a0318a5aa49d91
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85e69464ad74b8823683a8ffec89041e026452a9b2a8b854961ab2bda1b2f27a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C751CE6232969088DB11CF21915032E7BF6EF89BD4F54C016EAC607B5CE73EC849D749
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: EnvironmentVariable
                                                                                                                                                                                                                                                      • String ID: OPENSSL_ia32cap$~$~$~$~
                                                                                                                                                                                                                                                      • API String ID: 1431749950-1981414212
                                                                                                                                                                                                                                                      • Opcode ID: 9eacd33310160f1931e422656a7230303f5cc1d66217712b0478dcc86fde18b9
                                                                                                                                                                                                                                                      • Instruction ID: a0620182486e4669c913ea1cb1cf5d06804ee1eb8a43c9d4ea6a01ba6e36e2c8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9eacd33310160f1931e422656a7230303f5cc1d66217712b0478dcc86fde18b9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4541AE34E0A653A6FB249F01A4401B863A0EF44BC0F849235E96D476E8DF7CE4A1D760
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _chmod_stat64i32fclosefwrite
                                                                                                                                                                                                                                                      • String ID: ..\s\crypto\rand\randfile.c$Filename=
                                                                                                                                                                                                                                                      • API String ID: 4260490851-2201148535
                                                                                                                                                                                                                                                      • Opcode ID: b92129e8508862641eed399a8e5179a0bb6c7147643e5021365d23c2bd3b3ffe
                                                                                                                                                                                                                                                      • Instruction ID: 60df74da8822239a50de690d800ee2c557bb6b393842192bc336884cf4fea5c8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b92129e8508862641eed399a8e5179a0bb6c7147643e5021365d23c2bd3b3ffe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A319C71A0AA86A6FA20DF65E8003BD7360FF44BC4F404135DA6D47B99EF3CE614AB14
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: Internal buffer error$This function could not be called from the plain script$code$obfmode.c
                                                                                                                                                                                                                                                      • API String ID: 0-1583419685
                                                                                                                                                                                                                                                      • Opcode ID: 73f4f8264a89fe5d690a0e16f37ff7ad5cf5529bfb9f02f3703530f4fcab64c4
                                                                                                                                                                                                                                                      • Instruction ID: bc497ab70437a1493618343c93e776d5b38f465a72e4a48d32615412fa8b1d3a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73f4f8264a89fe5d690a0e16f37ff7ad5cf5529bfb9f02f3703530f4fcab64c4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CDA17C32A19A09E5EB15CF15F98436A3360F749B85F804216DE4E87B28EF3CDA85C700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strncmp
                                                                                                                                                                                                                                                      • String ID: ASN1:$DER:$critical,
                                                                                                                                                                                                                                                      • API String ID: 1114863663-369496153
                                                                                                                                                                                                                                                      • Opcode ID: ae11fdbc24c79936ca1b4e77633981d5be724123b6f72bef28181d9e67e2a25a
                                                                                                                                                                                                                                                      • Instruction ID: 02994248b3d3a646c93ad00202f05cf754cc0b2327669c951c2c3f42c631b602
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae11fdbc24c79936ca1b4e77633981d5be724123b6f72bef28181d9e67e2a25a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4341FE61B1A6C661FB105F36AD4037E2A90EB05BE8F486134CD6E67B85EE3CE604A740
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: sprintf$strlen
                                                                                                                                                                                                                                                      • String ID: /%d:$No any serial number of harddisk got$platforms/windows/hdinfo.c
                                                                                                                                                                                                                                                      • API String ID: 3793847852-3769243694
                                                                                                                                                                                                                                                      • Opcode ID: 3a2ba334b1e53a30d99cff912c5635a5ae08b3b93a1053080f0b52ae43f6180b
                                                                                                                                                                                                                                                      • Instruction ID: d5e8c916c6d8f894e49bf41f13f21fa1e6242f8206bd0003e7c0705a5ee6266d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a2ba334b1e53a30d99cff912c5635a5ae08b3b93a1053080f0b52ae43f6180b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1031A263F190506DE7018A39FE103AD6722A7CABE2F588231DD26477DCD53D89D6C300
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strncmp
                                                                                                                                                                                                                                                      • String ID: ASN1:$DER:$critical,
                                                                                                                                                                                                                                                      • API String ID: 1114863663-369496153
                                                                                                                                                                                                                                                      • Opcode ID: 079d044b96f797de36bd5393d8ca46bd7bdc0801725f75768ff71a61f539266b
                                                                                                                                                                                                                                                      • Instruction ID: f3008c1ae3d70d06c6b9e431099d9abe561c31da8f9b3b74e95c341c4dcdccb8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 079d044b96f797de36bd5393d8ca46bd7bdc0801725f75768ff71a61f539266b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9441F322B1AAC662FB10AF36A94077D2690FB45BD4F446130DD6E57BD9EF3CD600A700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: fclose$freefseekmalloc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1339445139-0
                                                                                                                                                                                                                                                      • Opcode ID: e8494cb1de455e5a6a434253d2e5311da58f60c7abc90beb8a80155808f7e98f
                                                                                                                                                                                                                                                      • Instruction ID: ebf56b3dd9eb5082c7addbd7c0d0b507daa696bf7fff19d89a5f318a4546b021
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8494cb1de455e5a6a434253d2e5311da58f60c7abc90beb8a80155808f7e98f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B11A7527222150CEA69AB6B7F0236E42929F89BE1F0C4635BE5E4775CFC78A5818344
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strlen$malloc
                                                                                                                                                                                                                                                      • String ID: %s%c%s$\$license.lic
                                                                                                                                                                                                                                                      • API String ID: 3157260142-3068191871
                                                                                                                                                                                                                                                      • Opcode ID: fedfa1928038d3d6c2651c61c0037678d7da86a14c0fbf6ad4b4bc5f6088cf00
                                                                                                                                                                                                                                                      • Instruction ID: 81c669a5276c4021c51a3705f84525ec7244f4d5615107f6c1cab23a112e2202
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fedfa1928038d3d6c2651c61c0037678d7da86a14c0fbf6ad4b4bc5f6088cf00
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8F0242275634888ED12CB06FE0029DA7986F89BE4F8C41309E0E0776CFA3CE6868304
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: N != NULL$src/math/rand_prime.c
                                                                                                                                                                                                                                                      • API String ID: 0-3192267683
                                                                                                                                                                                                                                                      • Opcode ID: 3a22886c2b963507acde1acf4c523d6ed4fe6d1800b406c53884d55c53460fd0
                                                                                                                                                                                                                                                      • Instruction ID: 998ee52b6b36e58258165d10d2910a950db4739e62d88d72547ad8ff1f22cf79
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a22886c2b963507acde1acf4c523d6ed4fe6d1800b406c53884d55c53460fd0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8631F4327042448AE7259B16F80075EAA65BB49BD8F844135EE4B4BBACEB3CE946C300
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32 ref: 70A952E5
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 70A952F0
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 70A952F9
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 70A95301
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32 ref: 70A9530E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1445889803-0
                                                                                                                                                                                                                                                      • Opcode ID: 71deaa8847ac07225c0b9a9975ff01b325f0ff8b50d971686cfb165e8d7fa5ce
                                                                                                                                                                                                                                                      • Instruction ID: f3761bca60c6665eaf21dabe3c1515b7f0bc0244d165cda119bf1216d62064c8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71deaa8847ac07225c0b9a9975ff01b325f0ff8b50d971686cfb165e8d7fa5ce
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B118C26B2AA1186FF104B25F80475963A0B74CBE1F4807359E9D47BA8DF3CE58A8704
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strlen$malloc
                                                                                                                                                                                                                                                      • String ID: %s%c%s$\
                                                                                                                                                                                                                                                      • API String ID: 3157260142-3534329225
                                                                                                                                                                                                                                                      • Opcode ID: c75083ccf2fc9e9ed90fe062a2d8aec638cde238e072ff17e398c91c295b6986
                                                                                                                                                                                                                                                      • Instruction ID: a56ef2efd9655e9b67b9bd2a96483f142d409bec9570657dd2bbfcfe82ef5816
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c75083ccf2fc9e9ed90fe062a2d8aec638cde238e072ff17e398c91c295b6986
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8E092217513444DDD15DB06BA0025DB6845B89BD8F884134AD4E13B68EE3CF2898704
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: abortfwrite
                                                                                                                                                                                                                                                      • String ID: '$illegal index register
                                                                                                                                                                                                                                                      • API String ID: 1067672060-451399654
                                                                                                                                                                                                                                                      • Opcode ID: 9e072f5a76ee76b5e23c663f7146494ba32bc955bd6e66b7ddc4fd7bd7db62ef
                                                                                                                                                                                                                                                      • Instruction ID: c4c73163ca4511ecd9f23133aeb0b8fcb6c52a755dee99f73e836344a7d0caa2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e072f5a76ee76b5e23c663f7146494ba32bc955bd6e66b7ddc4fd7bd7db62ef
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54918D73A19B85C4DB128F3DE89064C3BA5E399F88B9AD112CA4D47718CB7ED856C311
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: ..\s\crypto\async\async.c$T
                                                                                                                                                                                                                                                      • API String ID: 0-2182492907
                                                                                                                                                                                                                                                      • Opcode ID: 035e12a1d433936141cfeb8b88bba60dacba4de33a2bf032a79bc7ce5f20ae01
                                                                                                                                                                                                                                                      • Instruction ID: a7ee214f11055ae63ccc27a5c831267b8e9e00b6174d8412eba36319db8c2fee
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 035e12a1d433936141cfeb8b88bba60dacba4de33a2bf032a79bc7ce5f20ae01
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21518A31A0AA42A6FB24DF21D8006BD77A0EF84BC4F454235DA6D47B9DDF7DE608A700
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: getnameinfohtons
                                                                                                                                                                                                                                                      • String ID: $..\s\crypto\bio\b_addr.c
                                                                                                                                                                                                                                                      • API String ID: 1503050688-1606403076
                                                                                                                                                                                                                                                      • Opcode ID: abf895892e19a7dd3f2917413c547db771b768985eb7ad20f0e6bfc0b8a981ba
                                                                                                                                                                                                                                                      • Instruction ID: 116028bb10d5f7bc381671aaa60c7f6522862abe0fa47db2090e03ba4c9dfe44
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abf895892e19a7dd3f2917413c547db771b768985eb7ad20f0e6bfc0b8a981ba
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F551F732A1A643A2FB209F26E1106BD7360EF407C4F444235EB9C47A99DF7DE955A704
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLastsocket
                                                                                                                                                                                                                                                      • String ID: ..\s\crypto\bio\b_sock2.c$2
                                                                                                                                                                                                                                                      • API String ID: 1120909799-2051290508
                                                                                                                                                                                                                                                      • Opcode ID: e6e0678db33773633ffedb91ac649e33e06e4e0a3b3b72e71866550694f6694c
                                                                                                                                                                                                                                                      • Instruction ID: 59bbda2212f897fcae84dea713f0c62ed1474e2ea8ed849151c3c2bca10b7140
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6e0678db33773633ffedb91ac649e33e06e4e0a3b3b72e71866550694f6694c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A701C032A09542A3F7109F21E4002AE7660FB857D4F604335E67C47AE9CF3DE9559744
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • platforms/windows/hdinfo.c, xrefs: 70A22510
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFormatFreeLastLocalMessage
                                                                                                                                                                                                                                                      • String ID: platforms/windows/hdinfo.c
                                                                                                                                                                                                                                                      • API String ID: 1365068426-3843089204
                                                                                                                                                                                                                                                      • Opcode ID: aa1f72af1f9256f694d27d04d8c1611766f73c4bae97df4e40b23cc10d957754
                                                                                                                                                                                                                                                      • Instruction ID: 9c98c81a8e37215b12f25d9795779afe9e028b7157acaca63fb4e2ee4a39468b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa1f72af1f9256f694d27d04d8c1611766f73c4bae97df4e40b23cc10d957754
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0F06D31608A41C2E710AB11E854B4A7771F3DDB85F604226EA8E43B68CF7DC24A8B40
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 70A96743
                                                                                                                                                                                                                                                      • malloc.MSVCRT(?,?,?,?,?,?,70A037BC), ref: 70A9674D
                                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 70A96758
                                                                                                                                                                                                                                                      • malloc.MSVCRT(?,?,?,?,?,?,70A037BC), ref: 70A96762
                                                                                                                                                                                                                                                      • free.MSVCRT(?,?,?,?,?,?,70A037BC), ref: 70A967D9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: mallocstrlen$free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2585366504-0
                                                                                                                                                                                                                                                      • Opcode ID: c4d9d474f87d476ed3be3a809ee48768d34e8a7e0adcad805bde44edbc0e7db2
                                                                                                                                                                                                                                                      • Instruction ID: 0638851f4a224caca41d9b8ee29da46d08603ffe5ff52579ef66635da8357622
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c4d9d474f87d476ed3be3a809ee48768d34e8a7e0adcad805bde44edbc0e7db2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E1108127342A446D7199F36A5725AD7BE0DF9EFC8F488025FE8B47718EA2C9612C708
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strncpy
                                                                                                                                                                                                                                                      • String ID: ..\s\crypto\x509\x509_obj.c$0123456789ABCDEF$NO X509_NAME
                                                                                                                                                                                                                                                      • API String ID: 3301158039-3422593365
                                                                                                                                                                                                                                                      • Opcode ID: a343ee2be0c4210df6d266d7a343f1a0f6faa4c10d9ac54a803bc9fce2c846f4
                                                                                                                                                                                                                                                      • Instruction ID: 3f4b1318927608770f0d458492d345dddee28573bf5c1840d4a83ac513eb367d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a343ee2be0c4210df6d266d7a343f1a0f6faa4c10d9ac54a803bc9fce2c846f4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38B11226A0A68292FB208F2AE44037EBBA0FF84BD8F144135DE5E57389DF7CE5419704
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast
                                                                                                                                                                                                                                                      • String ID: Operation not permitted$unknown
                                                                                                                                                                                                                                                      • API String ID: 1452528299-31098287
                                                                                                                                                                                                                                                      • Opcode ID: 4cf103799314c611f8c79204956b7e2fae66d64d7bcc7a1f116cf41439c8cd59
                                                                                                                                                                                                                                                      • Instruction ID: 152dc616572f80eea13f0602bf591cff4172d416d1910d1742c12592b85acde2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4cf103799314c611f8c79204956b7e2fae66d64d7bcc7a1f116cf41439c8cd59
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C815732E1AA47A6FB249F21E8403BDA3A0FF44BC4F449539D95E47299DF7CE4609324
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: strncmp
                                                                                                                                                                                                                                                      • String ID: content-type
                                                                                                                                                                                                                                                      • API String ID: 1114863663-3266185539
                                                                                                                                                                                                                                                      • Opcode ID: 77091d867468ff226aeace1cc112f2d1c520925390514769c243863f8738f567
                                                                                                                                                                                                                                                      • Instruction ID: e16ee4de2deaf88ae42e5604e7f8fb97b57e54a4e3cc7baaa10acb2595e4eb6a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77091d867468ff226aeace1cc112f2d1c520925390514769c243863f8738f567
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9510362B0EA4361FA629F26958037E2295FF45BE4F481334DD6D476CDEF2CE5029300
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep_amsg_exit
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1015461914-0
                                                                                                                                                                                                                                                      • Opcode ID: 7b7cd71a9208fb0481e2650ffc94a4d9b5aff767e2cfab8c3033c9da52f077ad
                                                                                                                                                                                                                                                      • Instruction ID: bc99b7e14b24fe4152f6a649d2fd9e99b7a5e05c75762759f3db96024c1b6c0b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b7cd71a9208fb0481e2650ffc94a4d9b5aff767e2cfab8c3033c9da52f077ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6417E32B05548CAE7078F1AF96179962A5A78C7D4F44422AEE1D47358FF7CE981D340
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • src/pk/asn1/der/sequence/der_decode_sequence_multi.c, xrefs: 70A334A2
                                                                                                                                                                                                                                                      • in != NULL, xrefs: 70A334A9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: in != NULL$src/pk/asn1/der/sequence/der_decode_sequence_multi.c
                                                                                                                                                                                                                                                      • API String ID: 0-85593093
                                                                                                                                                                                                                                                      • Opcode ID: 74f6d87ece17fb32d1fecce02ea53275fe20f9232c55b85bcec56929c9a1820f
                                                                                                                                                                                                                                                      • Instruction ID: c5c50bafb057d4c98f9029b9be243138ffdb16b6aadcdf3a3944475a03c1ba32
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74f6d87ece17fb32d1fecce02ea53275fe20f9232c55b85bcec56929c9a1820f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F312933B196808ADB168F1AE410B4DB265E748BD9FD48028EE4E4BB5CDF3DD555CB00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: ..\s\crypto\engine\eng_ctrl.c$b
                                                                                                                                                                                                                                                      • API String ID: 0-1836817417
                                                                                                                                                                                                                                                      • Opcode ID: 81578ff1b17706f1e3e9fb800d66550516f8ba6bbcffc65290ac54bc7c0ad89f
                                                                                                                                                                                                                                                      • Instruction ID: 4a8880fa52141d3e35a4434bade7e8e1492caaa1d250491ab0ab1d4c34be8819
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81578ff1b17706f1e3e9fb800d66550516f8ba6bbcffc65290ac54bc7c0ad89f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EEE1DD32B0EA42A6FB248F91D44477EA6A5FF84BC4F104138DA4D07A95CF3DE965E708
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _time64
                                                                                                                                                                                                                                                      • String ID: %02d%02d%02d%02d%02d%02dZ$%04d%02d%02d%02d%02d%02dZ
                                                                                                                                                                                                                                                      • API String ID: 1670930206-2648760357
                                                                                                                                                                                                                                                      • Opcode ID: 44843c6316de3de0d0998b74d2a3bbc3a6269f6be012f31292ad9ddc303ef141
                                                                                                                                                                                                                                                      • Instruction ID: ee10e8fa532c78299e627de941cfd7828ebd2309944aafdbd4c986c5b595bc57
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44843c6316de3de0d0998b74d2a3bbc3a6269f6be012f31292ad9ddc303ef141
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC515532A1E7419AE760CF65E44076EB7A0FB88790F448235EA9D87B5DDF3CE8409B00
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3398932512.00007FF8A7D31000.00000020.00000001.01000000.00000017.sdmp, Offset: 00007FF8A7D30000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398901587.00007FF8A7D30000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D3D000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7D95000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DA9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DB9000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7DCD000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3398932512.00007FF8A7F7E000.00000020.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7F80000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FAB000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A7FDD000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399286880.00007FF8A8002000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399448651.00007FF8A8050000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399481497.00007FF8A8056000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8058000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8075000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3399511734.00007FF8A8079000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_7ff8a7d30000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: getaddrinfo
                                                                                                                                                                                                                                                      • String ID: ..\s\crypto\bio\b_addr.c
                                                                                                                                                                                                                                                      • API String ID: 300660673-2547254400
                                                                                                                                                                                                                                                      • Opcode ID: ff362b2e146a9955ea5a374bf5228206e2dd813b74c8d22398f2e98f30882444
                                                                                                                                                                                                                                                      • Instruction ID: becaf2683c7378aa6057c973cefa8536bd92f671aad0dd9c1600caafa186a6a1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff362b2e146a9955ea5a374bf5228206e2dd813b74c8d22398f2e98f30882444
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3841C172A19682A7F7509F26A4506BE77A0FB847C0F404239EB9A43F89DF7CD8459B40
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: freestrrchr
                                                                                                                                                                                                                                                      • String ID: .pye
                                                                                                                                                                                                                                                      • API String ID: 4178315289-4135401513
                                                                                                                                                                                                                                                      • Opcode ID: bfe414825e98f7366fecf06c5dbfa31408418e6a553e5bee61253fe6cd6fe403
                                                                                                                                                                                                                                                      • Instruction ID: c5cc54c390dd5510e514ba72ec433e583bf89fb7729368c3f054879e7df4961a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfe414825e98f7366fecf06c5dbfa31408418e6a553e5bee61253fe6cd6fe403
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A911081271520499FE069B66FD1136D53A0AB89FD5F4845309E1E47768FE3CD8C6C304
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3510742995-0
                                                                                                                                                                                                                                                      • Opcode ID: 8887bcf00b9c5a0df90894ad054ff675871eafbc232aec6a5375fde6386eee60
                                                                                                                                                                                                                                                      • Instruction ID: 65fbc0bdf165173fd5fd41a4600feb4c3e846906f83a60a123f1867dfd944da4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8887bcf00b9c5a0df90894ad054ff675871eafbc232aec6a5375fde6386eee60
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5B105B26187C886CB42CB35E804A4F7FADEB05790F89C615EE5A4B39CE739C955D301
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __iob_func.MSVCRT ref: 70A2D410
                                                                                                                                                                                                                                                      • abort.MSVCRT(?,?,?,?,CA4587E7,70A2E01F,?,?,?,?,70A02A6C), ref: 70A2D431
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • LTC_ARGCHK '%s' failure on line %d of file %s, xrefs: 70A2D416
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __iob_funcabort
                                                                                                                                                                                                                                                      • String ID: LTC_ARGCHK '%s' failure on line %d of file %s
                                                                                                                                                                                                                                                      • API String ID: 1307436159-2823265812
                                                                                                                                                                                                                                                      • Opcode ID: 5d103e923e5a7a9d09fda6a27a1b82defeced1008c67a37ebcf131cac65a500b
                                                                                                                                                                                                                                                      • Instruction ID: cfd18097ad85927e3dac0dd476ad99f17a2c337413abb698c3df0880dc0f49d1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d103e923e5a7a9d09fda6a27a1b82defeced1008c67a37ebcf131cac65a500b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BD0A77172469991DA106B26AE40B9D9BA0FF9DFD4F888210FD8C93F249F18D206C340
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$freestrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1041141762-0
                                                                                                                                                                                                                                                      • Opcode ID: 6211ec5d969b09b1de9efb72d229b3b32027d1ad2b807a58ddb51edfd1d945d6
                                                                                                                                                                                                                                                      • Instruction ID: 8a1f0eaab414182a10af46e19658e632a64742d618426c4e4557ceb8789737f3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6211ec5d969b09b1de9efb72d229b3b32027d1ad2b807a58ddb51edfd1d945d6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DF0FF2270175449E728DB27BD41B1FAAD5BB8CBD8F484138AE8D43B68EF3CC5468304
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.3393158522.0000000070A01000.00000020.00000001.01000000.00000011.sdmp, Offset: 70A00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393095375.0000000070A00000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393293620.0000000070A98000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393342191.0000000070A99000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393427753.0000000070AF9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393482918.0000000070B22000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393530140.0000000070B28000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393577012.0000000070B2A000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393623185.0000000070B2B000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393668414.0000000070B2C000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.3393715259.0000000070B2F000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_70a00000_s.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeavefree
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4020351045-0
                                                                                                                                                                                                                                                      • Opcode ID: 81a428ebb9d41306c1eed1cc7743b46bab9b42e02f731671eacda80807a8cd86
                                                                                                                                                                                                                                                      • Instruction ID: b8446c81e60ffb0577f0fc747a7d4a9b78ac1307dbeaf98736c5b9a10c5a5464
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81a428ebb9d41306c1eed1cc7743b46bab9b42e02f731671eacda80807a8cd86
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B015A71B29600C2EF0ACB75E8D131923E5FB98B90F548625C90E87328EB3CEA85C304
                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%